Create Interactive Tour

Windows Analysis Report
https://idcfars.bls.gov/

Overview

General Information

Sample URL:https://idcfars.bls.gov/
Analysis ID:676902
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3028 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 5340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14495699213235314744,10476318232252177159,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1916 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • chrome.exe (PID: 5248 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idcfars.bls.gov/ MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: HTML title missing
Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: HTML title missing
Source: https://idcfars.bls.gov/ARS/authentication/logoutHTTP Parser: HTML title missing
Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: No <meta name="author".. found
Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: No <meta name="author".. found
Source: https://idcfars.bls.gov/ARS/authentication/logoutHTTP Parser: No <meta name="author".. found
Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: No <meta name="copyright".. found
Source: https://idcfars.bls.gov/ARS/authentication/loginHTTP Parser: No <meta name="copyright".. found
Source: https://idcfars.bls.gov/ARS/authentication/logoutHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: unknownHTTPS traffic detected: 146.142.252.60:443 -> 192.168.2.3:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 146.142.252.60:443 -> 192.168.2.3:49929 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcfars.bls.gov/ARS/authentication/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /helprequest?page=/ARS/WEB-INF/views/ada.jsp HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GlobalContent/stylesheets/bootstrap-4.min.css HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/stylesheets/bootstrap4-idcf.css HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/themes/rules.css HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/jquery-latest.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/jquery.validate-1.9.0.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/globalScripts.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/bootstrap-session-timeout.min.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/nextBox.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/bootstrap-4.min.js HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/images/bls_star_emblem.png HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /helprequest/keepAlive HTTP/1.1Host: idcf.bls.govConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36X-Requested-With: XMLHttpRequestSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/javascripts/federated-analytics.js?agency=DOL&subagency=BLS HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/stylesheets/print.css HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
Source: global trafficHTTP traffic detected: GET /GlobalContent/images/favicon.ico HTTP/1.1Host: idcf.bls.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832; _ga=GA1.3.683196181.1659412098; _gid=GA1.3.1962602156.1659412098; _gat_GSA_ENOR0=1
Source: global trafficHTTP traffic detected: GET /GlobalContent/images/bls_star_emblem.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: idcf.bls.gov
Source: global trafficHTTP traffic detected: GET /GlobalContent/images/favicon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: idcf.bls.gov
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477656711984","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477656739152","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477656849672","port":443,"protocol_str":"quic"},{"advertised_versions":[50],"expiration":"13306477656849676","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://r4---sn-1gieen7e.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477667004875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":92736},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477697536278","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://content-autofill.googleapis.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477711941193","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://www.youtube.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477712011592","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://www.google-analytics.com"}],"supports_quic":{"address":"192.168.2.3","used_quic":true},"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}} equals www.youtube.com (Youtube)
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://accounts.google.com
Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://apis.google.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: https://content-autofill.googleapis.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 01744fd7-0f51-4375-80ff-27000a8d9e8d.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://dns.google
Source: 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: History Provider Cache.0.drString found in binary or memory: https://idcfars.bls.gov/2#Annual
Source: History Provider Cache.0.drString found in binary or memory: https://idcfars.bls.gov/ARS/authentication/ada2&Annual
Source: History Provider Cache.0.drString found in binary or memory: https://idcfars.bls.gov/ARS/authentication/login2#Annual
Source: History Provider Cache.0.drString found in binary or memory: https://idcfars.bls.gov/ARS2#Annual
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://ogs.google.com
Source: craw_window.js.0.dr, manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://play.google.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: https://r4---sn-1gieen7e.gvt1.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
Source: craw_window.js.0.dr, manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: https://www.google-analytics.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://www.google.com
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.google.com/
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, craw_window.js.0.dr, craw_background.js.0.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drString found in binary or memory: https://www.gstatic.com
Source: 1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drString found in binary or memory: https://www.youtube.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 146.142.252.60:443 -> 192.168.2.3:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 146.142.252.60:443 -> 192.168.2.3:49929 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\8a9a9ce5-fee9-48c5-be5e-8c7ff48af047.tmpJump to behavior
Source: classification engineClassification label: clean0.win@37/134@9/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14495699213235314744,10476318232252177159,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1916 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idcfars.bls.gov/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14495699213235314744,10476318232252177159,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1916 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62E89E55-BD4.pmaJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 676902 URL: https://idcfars.bls.gov/ Startdate: 01/08/2022 Architecture: WINDOWS Score: 0 14 idcfars.bls.gov 2->14 16 idcf.bls.gov 2->16 6 chrome.exe 13 312 2->6         started        9 chrome.exe 2 2->9         started        process3 dnsIp4 18 192.168.2.1 unknown unknown 6->18 20 192.168.2.22 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 24 6->11         started        process5 dnsIp6 24 idcf.bls.gov 146.142.252.60, 443, 49903, 49904 RFC2270-UUNET-CUSTOMERUS United States 11->24 26 accounts.google.com 142.250.203.109, 443, 49741 GOOGLEUS United States 11->26 28 6 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://idcfars.bls.gov/0%VirustotalBrowse
https://idcfars.bls.gov/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dns.google0%URL Reputationsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
172.217.168.46
truefalse
    high
    accounts.google.com
    142.250.203.109
    truefalse
      high
      idcf.bls.gov
      146.142.252.60
      truefalse
        high
        clients.l.google.com
        216.58.215.238
        truefalse
          high
          idcfars.bls.gov
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              www.youtube.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://idcf.bls.gov/GlobalContent/images/bls_star_emblem.pngfalse
                  high
                  https://idcf.bls.gov/helprequest/keepAlivefalse
                    high
                    https://www.youtube.com/player_apifalse
                      high
                      https://idcfars.bls.gov/ARS/authentication/loginfalse
                        high
                        https://idcf.bls.gov/GlobalContent/javascripts/bootstrap-4.min.jsfalse
                          high
                          https://idcfars.bls.gov/ARS/authentication/adafalse
                            high
                            https://idcf.bls.gov/GlobalContent/stylesheets/print.cssfalse
                              high
                              https://idcfars.bls.gov/ARS/password/resetpwdfalse
                                high
                                https://idcf.bls.gov/GlobalContent/javascripts/nextBox.jsfalse
                                  high
                                  https://idcf.bls.gov/GlobalContent/javascripts/federated-analytics.js?agency=DOL&subagency=BLSfalse
                                    high
                                    https://idcf.bls.gov/GlobalContent/javascripts/jquery-latest.jsfalse
                                      high
                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                        high
                                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                          high
                                          https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspfalse
                                            high
                                            https://idcf.bls.gov/GlobalContent/stylesheets/bootstrap-4.min.cssfalse
                                              high
                                              https://idcf.bls.gov/GlobalContent/javascripts/globalScripts.jsfalse
                                                high
                                                https://idcf.bls.gov/GlobalContent/images/favicon.icofalse
                                                  high
                                                  https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jspfalse
                                                    high
                                                    https://idcf.bls.gov/GlobalContent/stylesheets/bootstrap4-idcf.cssfalse
                                                      high
                                                      https://idcf.bls.gov/GlobalContent/themes/rules.cssfalse
                                                        high
                                                        https://idcf.bls.gov/GlobalContent/javascripts/bootstrap-session-timeout.min.jsfalse
                                                          high
                                                          https://idcfars.bls.gov/ARS/browser/browsercheck?bhcp=1false
                                                            high
                                                            https://idcf.bls.gov/GlobalContent/javascripts/jquery.validate-1.9.0.jsfalse
                                                              high
                                                              https://idcfars.bls.gov/ARS/authentication/logoutfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                                                                  high
                                                                  https://play.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                    high
                                                                    https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.dr, manifest.json.0.drfalse
                                                                      high
                                                                      https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                                                        high
                                                                        https://www.youtube.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.drfalse
                                                                          high
                                                                          https://www.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                            high
                                                                            https://accounts.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                              high
                                                                              https://idcfars.bls.gov/2#AnnualHistory Provider Cache.0.drfalse
                                                                                high
                                                                                https://idcfars.bls.gov/ARS/authentication/login2#AnnualHistory Provider Cache.0.drfalse
                                                                                  high
                                                                                  https://idcfars.bls.gov/ARS2#AnnualHistory Provider Cache.0.drfalse
                                                                                    high
                                                                                    https://apis.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                                      high
                                                                                      https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                                                        high
                                                                                        https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                          high
                                                                                          https://clients2.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                                            high
                                                                                            https://dns.google1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 01744fd7-0f51-4375-80ff-27000a8d9e8d.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                              high
                                                                                              https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                                                                                                high
                                                                                                https://ogs.google.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                                                  high
                                                                                                  https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.dr, manifest.json.0.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                                                                                      high
                                                                                                      https://idcfars.bls.gov/ARS/authentication/ada2&AnnualHistory Provider Cache.0.drfalse
                                                                                                        high
                                                                                                        https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                                                                                          high
                                                                                                          https://clients2.googleusercontent.com1cfa69de-f6f3-42b7-b6c8-5b3acd3dc69c.tmp.1.dr, 7a536e59-f39e-4c76-b77b-3b114fde0f6d.tmp.1.drfalse
                                                                                                            high
                                                                                                            https://www.google.com/manifest.json0.0.dr, manifest.json.0.drfalse
                                                                                                              high
                                                                                                              https://clients2.google.com/service/update2/crxmanifest.json0.0.dr, manifest.json.0.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                216.58.215.238
                                                                                                                clients.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.217.168.46
                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                146.142.252.60
                                                                                                                idcf.bls.govUnited States
                                                                                                                7046RFC2270-UUNET-CUSTOMERUSfalse
                                                                                                                142.250.203.109
                                                                                                                accounts.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                IP
                                                                                                                192.168.2.1
                                                                                                                192.168.2.22
                                                                                                                127.0.0.1
                                                                                                                Joe Sandbox Version:35.0.0 Citrine
                                                                                                                Analysis ID:676902
                                                                                                                Start date and time: 01/08/202220:46:242022-08-01 20:46:24 +02:00
                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                Overall analysis duration:0h 5m 10s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                Sample URL:https://idcfars.bls.gov/
                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                Number of analysed new started processes analysed:16
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • HDC enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:CLEAN
                                                                                                                Classification:clean0.win@37/134@9/8
                                                                                                                EGA Information:Failed
                                                                                                                HDC Information:Failed
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 0
                                                                                                                • Number of non-executed functions: 0
                                                                                                                Cookbook Comments:
                                                                                                                • Adjust boot time
                                                                                                                • Enable AMSI
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/authentication/ada
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/browser/browsercheck
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/password/resetpwd
                                                                                                                • Browse: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/authentication/logout
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/authentication/ada
                                                                                                                • Browse: https://idcfars.bls.gov/ARS/browser/browsercheck
                                                                                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 23.211.6.115, 142.250.203.110, 74.125.173.169, 23.205.188.190, 34.104.35.123, 142.250.203.99, 172.217.168.10, 216.239.34.178, 216.239.36.178, 216.239.32.178, 216.239.38.178, 80.67.82.211, 80.67.82.235, 52.242.101.226, 52.152.110.14, 20.238.103.94, 20.54.89.106, 20.223.24.244, 40.125.122.176
                                                                                                                • Excluded domains from analysis (whitelisted): r4.sn-1gieen7e.gvt1.com, asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, rp-consumer-prod-displaycatalog-geomap.trafficmanager.net, redirector.gvt1.com, login.live.com, e6329.dsca.akamaiedge.net, update.googleapis.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, www.gstatic.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.bing.com, fs.microsoft.com, content-autofill.googleapis.com, www.bls.gov.edgekey.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, www-alv.google-analytics.com, ctldl.windowsupdate.com, r4---sn-1gieen7e.gvt1.com, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):451603
                                                                                                                Entropy (8bit):5.009711072558331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):95428
                                                                                                                Entropy (8bit):3.7455290568432096
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:l/Ol5HomfQzrVU6poNZrCvdX3mpzyHjSGa9rYLxRxmzfj+r8xm8oaoHZJxWOP3p5:dm2hNunM+EenJLDIvjCXKZ/dFD
                                                                                                                MD5:6ED0AAF1A948E87F05F6A28502BFE4C5
                                                                                                                SHA1:76A87491D9D8FA2A6D13E8C267B896B955027EDA
                                                                                                                SHA-256:C44CE1BD72D4F365800A93EBE898F3A917F1D8D2917DDAE8EFEC712B493BF670
                                                                                                                SHA-512:DA57EDC0EAE96AE57DC187A7D9A107D74C461ADFEEA021B06E70D981EBDB944B41D192AB683487DA2B6F72C15D562DAD907409451FA20815365E620C2CB27ACB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):218048
                                                                                                                Entropy (8bit):6.07054164846735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:hc7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:hgz4K7OjUHBB5oE
                                                                                                                MD5:F335057C5D451770F6EC8C7230833336
                                                                                                                SHA1:1F03F8C0A6167A2B0028DB1462B0725E3D6B7570
                                                                                                                SHA-256:B35AF1478856C00C9D77432645DC3205477F09D540C3CF164966AFED691DD763
                                                                                                                SHA-512:ECA49954AF7EE5A43AAF4DF2CBFA613DB83A29B0507105FA332A8DE2B49F17784100E79035FFB7E545512E5C53BD676012EEBF3B0AD6AE30071F7CC7A74268BC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:modified
                                                                                                                Size (bytes):40
                                                                                                                Entropy (8bit):3.254162526001658
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:FkXft0xE1n:+ftIE1n
                                                                                                                MD5:BD4642AD6C750A12D912B20BCB92E14D
                                                                                                                SHA1:C549F0F48FDD4FBC62E51AC26D7E185160CE2123
                                                                                                                SHA-256:4FD71FE78DFE203137C89C9FB0734358FF432F2BC83338112DC7B830F9B30F2C
                                                                                                                SHA-512:04410D12EF327614C3AF1251C9906BFEB2977211A7F53CBB08A8C01F9465A382CD001E51AB936A0D196D359F1DECDDAEAF5E7D1DBD49CE5F4FF91BF5C332B6CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:sdPC....................s}.....M..2.!..%
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17703
                                                                                                                Entropy (8bit):5.57681599759417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZGht2LlTCX61kXqKf/pUZNCgVLH2HfDSrUVjFfzZH47:zLlU61kXqKf/pUZNCgVLH2Hf2rU7ZHc
                                                                                                                MD5:B1A75CAD7256CB406D144830829A70A0
                                                                                                                SHA1:F1400B78ED7F4C4FC9AD23760CF2801306D0774D
                                                                                                                SHA-256:7D735D25C926A042968D0A83356CBB90F342B3A48C674F974B85E092C591B8AC
                                                                                                                SHA-512:C15D2ED7157F4D37B8A2B1B6CB791673DD9580D98C30A52EFC57B6AB3FF9BC2E799B6D6E8719FD5DBA7F525065D0957F5F79FC5FDCC3E535ADAC64244E9C88BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303885654164710","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2352
                                                                                                                Entropy (8bit):4.907598953070661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Y2TntwCXGDH3qyvz5sdGs0RLsWVrvsfMHCs75seAcsuKfbD:JTnOCXGDHa+zKWvr2GFxAyKfH
                                                                                                                MD5:F2637736D38609A16275FD5354801560
                                                                                                                SHA1:9C3C84E21E383792B7151B8396F68269814BE02F
                                                                                                                SHA-256:E5ECF21244CF1E261D59F0C87ED2B69012915992434AD45CCE11592AB7B44175
                                                                                                                SHA-512:086280FCD42E4A991CAEF1D0D84BD29154D074E2DC5309BE672F80ACC410F3D49D73253E52F79A0F5D8D20000774906FA0BFB2D565E7B8A887F2974393CBCE63
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477656711984","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):204
                                                                                                                Entropy (8bit):5.313431349432148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YAQNMqWWvXI1YDr9cyR8wXwlmUUAnIMOtR9xYEHqSQ:YuUXI2pcO+UAnIjnxY0Q
                                                                                                                MD5:A2727B3D7FD0ED0641FD9D07FB1FC6EC
                                                                                                                SHA1:A8748B2261EF264C63D06B42F0C4506ED1617FAE
                                                                                                                SHA-256:753E129373CDFE0958A2DD1926CB5377D299C300955E30CFC490BAB5C3528D03
                                                                                                                SHA-512:B078037DE65D8FF6DE53D2BCD43F687F8098F80E9BE683151EB890EA8C0C46B8F2E2F818371A0CB118C5082635BF7BAE4E95047D77549E45F773D8AFB87E6DB6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1690948111.965921,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1659412111.965927}],"version":2}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:modified
                                                                                                                Size (bytes):202
                                                                                                                Entropy (8bit):5.310898596715999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YAQNzdV0XI1YDr9cyR8wXwlmUUAnIMOtRTjqSQ:Y9dV0XI2pcO+UAnIj1BQ
                                                                                                                MD5:E74E8DC0389923110C74BDA8924D59D8
                                                                                                                SHA1:D8237FEDF2C07990B3512A9ECDD20C655F2394FC
                                                                                                                SHA-256:724AE9CB103AEF5A1F129BA2774E5888A92BC6958FFA12E1F62D3C9E422FBD5B
                                                                                                                SHA-512:65FC7C2C3A4C0287DC8689207DF4A4E191FA921F4804B289E6CC1B8C0AFB07D15F02CA6D43FA9F2ED8DEC5DF681AF493777C7712124BA03259DB821E6A2E2A37
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1690948128.5912,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1659412128.591205}],"version":2}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5164
                                                                                                                Entropy (8bit):4.984622751019484
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjxUcPbUqArUiqTlYqlQKHoTw0WH3CH3A/s8C1Nfct/9BhUJo3Khmet:n+dNn1pcKIook0JCKL85k41kbOTQVuwn
                                                                                                                MD5:235D46B80BB1816242CA09399D5268AC
                                                                                                                SHA1:2B2C23F2E8D9C4F0D98AF74669EE49FB570E1A22
                                                                                                                SHA-256:C04520220FDFB827FDD01F1CC2D992AA2A7849A8EF15F9170C8D9E836CDD75F1
                                                                                                                SHA-512:461077F1232AFB416820D817505CE489A6D5A7CEB6271CAE338F84DC0B5D67A4BCAF062015FBBAFAF3BF5F2A379B9F3565C24F46B2B4C17C2AA9D6DD1048CCF5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):203
                                                                                                                Entropy (8bit):5.340469818661902
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YAQNYJXI1YDr9cyR8wXwlmUUAnIMOtRtLQmSQ:YEXI2pcO+UAnIjPLQpQ
                                                                                                                MD5:3E876197BA33BA9FBA1404420056A839
                                                                                                                SHA1:6C7757130AA10CD9F216730AC5E9826044A4BD1A
                                                                                                                SHA-256:1B4036D57B68C10B664FC84438406B61E74B508B1BA726A3DBA2C85DCAA10040
                                                                                                                SHA-512:686BD6927F8B526EE747AD4AF178002AD6E3264B2549FD776CEB007180257772324DA0D24DF396BC80C97D521463884DF1A52379516134B54ABD53B56BE7FA59
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1690948098.33812,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1659412098.338126}],"version":2}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5137
                                                                                                                Entropy (8bit):4.9818628662756215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjlUcIqA8iqTlYqlQKHoTw0WH3CH3O/s8C1Nfct/9BhUJo3KhmeSnpa:n+xVX1pcKIWok0JCKL85k41IbOTQVuwn
                                                                                                                MD5:54B1CE8690E2D507C0147F2BEBCEB7A2
                                                                                                                SHA1:48F6CD9BC62F1E11E9EB3C231D8490EE5DA61086
                                                                                                                SHA-256:8540D9DAED307EF1B9D97A3AD7EC470F22F7694E42788186098426B77250CA60
                                                                                                                SHA-512:0B1244137B94195D9A3356448E22BB0FECFF00ACEFE8F8B40C5C8B650AAF454A5C1FF02AC95B132E2B3B29B56BDB09D4E31F19CE629EBB530668125F6F9D324E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4219
                                                                                                                Entropy (8bit):4.871684703914691
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:very short file (no magic)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:L:L
                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17529
                                                                                                                Entropy (8bit):5.574332119500072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZGhtjLlTCX61kXqKf/pUZNCgVLH2HfDSrUHjFfzhH40:wLlU61kXqKf/pUZNCgVLH2Hf2rUZhHL
                                                                                                                MD5:2808A34668541104095E7079EF6EB177
                                                                                                                SHA1:5AB06B67C3A249B8A0DBEDD682D2AC73B8411B9F
                                                                                                                SHA-256:63077D03004D5E820B630C6F5EFC50EB2117F9F4A475FE079844F19CCB2B7156
                                                                                                                SHA-512:F5A36FABC38E3580B7C27D8D57EF28541D76985CE185FFF9D1D06100894268C219B274B56BE96A22411F244C949A7EC36C08F058A4F6F714D36EDB82212F7167
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303885654164710","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11217
                                                                                                                Entropy (8bit):6.069602775336632
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):38
                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.f.5................f.5...............
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):372
                                                                                                                Entropy (8bit):5.28756300983174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:9WNt+q2PWXp+N23iKKdK25+Xqx8chI+IFUtqVWb5ZmwYVWUPVkwOWXp+N23iKKdP:QWva5KkTXfchI3FUt1/65f5KkTXfch1J
                                                                                                                MD5:6A6B82DC16ABC1B2C917CDE113489543
                                                                                                                SHA1:43374EF8727C919B4C5AA60249C370F42F0CAE4A
                                                                                                                SHA-256:AE590A989E4367993817A908AD6B634489545306C600352CF8486CAE579A74B7
                                                                                                                SHA-512:EC11DFC1103FC0C8D42199C557E91FE8113F9C1A2B3C36E79CE5440CB2280073C586DE28123036AA9CFFAEFD18196C0153B1F39F6C528BB2DC2D4FC1FF3D0AF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2022/08/01-20:47:56.106 1638 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/08/01-20:47:56.107 1638 Recovering log #3.2022/08/01-20:47:56.108 1638 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):372
                                                                                                                Entropy (8bit):5.28756300983174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:9WNt+q2PWXp+N23iKKdK25+Xqx8chI+IFUtqVWb5ZmwYVWUPVkwOWXp+N23iKKdP:QWva5KkTXfchI3FUt1/65f5KkTXfch1J
                                                                                                                MD5:6A6B82DC16ABC1B2C917CDE113489543
                                                                                                                SHA1:43374EF8727C919B4C5AA60249C370F42F0CAE4A
                                                                                                                SHA-256:AE590A989E4367993817A908AD6B634489545306C600352CF8486CAE579A74B7
                                                                                                                SHA-512:EC11DFC1103FC0C8D42199C557E91FE8113F9C1A2B3C36E79CE5440CB2280073C586DE28123036AA9CFFAEFD18196C0153B1F39F6C528BB2DC2D4FC1FF3D0AF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2022/08/01-20:47:56.106 1638 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/08/01-20:47:56.107 1638 Recovering log #3.2022/08/01-20:47:56.108 1638 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1190
                                                                                                                Entropy (8bit):5.6957151790251626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:0QvuBjTZaQWnGCkEL75DiiK5mlBhAvq3O1dfE638rfR/aNCXfRyVVPhnvnf:AQQKGuvRPK5wDOfc63i5ys54ph/f
                                                                                                                MD5:B8C53EE12B3B357C9A9FB8AF974932D7
                                                                                                                SHA1:1D990663CE6754C704127A8F6008397EE3A08894
                                                                                                                SHA-256:721581E72AC24B835C0AFF6504A7B701FF7C8F220F85CE9E920C55649810E1C8
                                                                                                                SHA-512:C923D789FC5265B86200F127D0215F50BD85A28D7D17F0C9239CEDA95AA735A6EB9360AF9862FCE3C6B7EAD15BCFA446BD81FE4E9ACBEA33D06C4507AD6B92AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............."h....ada..annual..ars..authentication..bls..gov..https..idcfars..refiling..statement..survey..login..page*........ada......annual......ars......authentication......bls......gov......https......idcfars......login......page......refiling......statement......survey..2.........a..............b........c.........d.........e............f.........g...........h.........i...........l...........m........n............o..........p.........r...........s.............t..........u..........v.........y...:.....................................................................................................................................................B.....x...... .......*.https://idcfars.bls.gov/ARS/authentication/ada2&Annual Refiling Survey - ADA Statement:................_...... .......*.https://idcfars.bls.gov/2#Annual Refiling Survey - Login Page:................g...... .......*.https://idcfars.bls.gov/ARS2#Annual Refiling Survey - Login Page:.....................|...... .....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2352
                                                                                                                Entropy (8bit):4.907598953070661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Y2TntwCXGDH3qyvz5sdGs0RLsWVrvsfMHCs75seAcsuKfbD:JTnOCXGDHa+zKWvr2GFxAyKfH
                                                                                                                MD5:F2637736D38609A16275FD5354801560
                                                                                                                SHA1:9C3C84E21E383792B7151B8396F68269814BE02F
                                                                                                                SHA-256:E5ECF21244CF1E261D59F0C87ED2B69012915992434AD45CCE11592AB7B44175
                                                                                                                SHA-512:086280FCD42E4A991CAEF1D0D84BD29154D074E2DC5309BE672F80ACC410F3D49D73253E52F79A0F5D8D20000774906FA0BFB2D565E7B8A887F2974393CBCE63
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13306477656711984","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5165
                                                                                                                Entropy (8bit):4.984342581394777
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjxUcPbUqArUiqTlYqlQKHoTw0WH3CH3y/s8C1Nfct/9BhUJo3Khmet:n+dNn1pcKIqok0JCKL85k41kbOTQVuwn
                                                                                                                MD5:2F352AA4955013AE2F457DF5B66E1D75
                                                                                                                SHA1:58905DF2016D877682EC1A739BB79F984618D749
                                                                                                                SHA-256:FEB0AA990A956D892D13B197C2B467694AF92E78319227E704799F89E4643C1D
                                                                                                                SHA-512:BE07F0CC02B6AB74C1059E4710F6BA2492FEACA1A1AD126E5DD75675A69698DC3FCBC7C414C5A9617C9A73399D99333768402FADE17CE57CC43A89A6FC8FAEC1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17703
                                                                                                                Entropy (8bit):5.57681599759417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZGht2LlTCX61kXqKf/pUZNCgVLH2HfDSrUVjFfzZH47:zLlU61kXqKf/pUZNCgVLH2Hf2rU7ZHc
                                                                                                                MD5:B1A75CAD7256CB406D144830829A70A0
                                                                                                                SHA1:F1400B78ED7F4C4FC9AD23760CF2801306D0774D
                                                                                                                SHA-256:7D735D25C926A042968D0A83356CBB90F342B3A48C674F974B85E092C591B8AC
                                                                                                                SHA-512:C15D2ED7157F4D37B8A2B1B6CB791673DD9580D98C30A52EFC57B6AB3FF9BC2E799B6D6E8719FD5DBA7F525065D0957F5F79FC5FDCC3E535ADAC64244E9C88BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13303885654164710","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):420
                                                                                                                Entropy (8bit):4.985305467053914
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):270336
                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):420
                                                                                                                Entropy (8bit):4.985305467053914
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):202
                                                                                                                Entropy (8bit):5.310898596715999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YAQNzdV0XI1YDr9cyR8wXwlmUUAnIMOtRTjqSQ:Y9dV0XI2pcO+UAnIj1BQ
                                                                                                                MD5:E74E8DC0389923110C74BDA8924D59D8
                                                                                                                SHA1:D8237FEDF2C07990B3512A9ECDD20C655F2394FC
                                                                                                                SHA-256:724AE9CB103AEF5A1F129BA2774E5888A92BC6958FFA12E1F62D3C9E422FBD5B
                                                                                                                SHA-512:65FC7C2C3A4C0287DC8689207DF4A4E191FA921F4804B289E6CC1B8C0AFB07D15F02CA6D43FA9F2ED8DEC5DF681AF493777C7712124BA03259DB821E6A2E2A37
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1690948128.5912,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1659412128.591205}],"version":2}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5137
                                                                                                                Entropy (8bit):4.980705970628957
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjxUcMqArUiqTlYqlQKHoTw0WH3CH39/s8C1Nfct/9BhUJo3KhmeSnQ:n+dRn1pcKIlok0JCKL85k41IbOTQVuwn
                                                                                                                MD5:A643B964125119E28567B991F4D02547
                                                                                                                SHA1:5703CDDC6A8F0B7996BF8BF14DE44E17A04E4EBE
                                                                                                                SHA-256:C73075A88033D6C68DB07D7CBA0DFE64D60A99E83A8C27AA9E789197AAC98007
                                                                                                                SHA-512:C42BCEF2E73A45593D4D553975B2702469357E6D474F1C8B7E42D416B921793491DFEE209E91CD2D6CF5D47ACD3A50E19267F4F6E1D9889E37FF3E804B7F1EA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):204
                                                                                                                Entropy (8bit):5.353341689873698
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YAQNigXI1YDr9cyR8wXwlmUUAnIMOtR3yvSQ:YMgXI2pcO+UAnIjUKQ
                                                                                                                MD5:309F68443B9504CDDF71E8F37B3E2E5B
                                                                                                                SHA1:981498BF63C72FF492BD4B4B7A1AEF626E481DE3
                                                                                                                SHA-256:252EFBEA46A4B03715BF4A55D40BD4D5DA672F1C513105BE9138A390F2BE41CE
                                                                                                                SHA-512:680C7A01A1D5E3AC75D77A721D48BCC290C01A78703173239FAD7AFF9640488E70C56676698BBDA628574765E8EF49B699C7A19D93C756C33BD8A6E5D63CAC21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1690948084.396452,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1659412084.396458}],"version":2}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:modified
                                                                                                                Size (bytes):5165
                                                                                                                Entropy (8bit):4.984342581394777
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjxUcPbUqArUiqTlYqlQKHoTw0WH3CH3y/s8C1Nfct/9BhUJo3Khmet:n+dNn1pcKIqok0JCKL85k41kbOTQVuwn
                                                                                                                MD5:2F352AA4955013AE2F457DF5B66E1D75
                                                                                                                SHA1:58905DF2016D877682EC1A739BB79F984618D749
                                                                                                                SHA-256:FEB0AA990A956D892D13B197C2B467694AF92E78319227E704799F89E4643C1D
                                                                                                                SHA-512:BE07F0CC02B6AB74C1059E4710F6BA2492FEACA1A1AD126E5DD75675A69698DC3FCBC7C414C5A9617C9A73399D99333768402FADE17CE57CC43A89A6FC8FAEC1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5137
                                                                                                                Entropy (8bit):4.980715258468039
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjlUcMqArUiqTlYqlQKHoTw0WH3CH35/s8C1Nfct/9BhUJo3KhmeSnQ:n+xRn1pcKIBok0JCKL85k41IbOTQVuwn
                                                                                                                MD5:B75BB9ADD028F9DF3EC4E5652E8325AF
                                                                                                                SHA1:3EF1A55AD0C482ED4FC442D8BF4B6476B7029FE1
                                                                                                                SHA-256:576FF9AF1E3408B4CEDB3AD8B90A7FFF6DFE77FA629B2A2C3CD5E15AABEA66DD
                                                                                                                SHA-512:65E46929AA7BEAE4B2ABC399DFAC4ABEA778AB46C7648BD18D1446C5133D76C5CBFB4042159D65AD623E85879503FF9E18054AEE2BE17883BD92CBCED4B9B409
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5137
                                                                                                                Entropy (8bit):4.98061198149683
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcOUkPklwHjlUcMqArUiqTlYqlQKHoTw0WH3CH3C/s8C1Nfct/9BhUJo3KhmeSnQ:n+xRn1pcKIqok0JCKL85k41IbOTQVuwn
                                                                                                                MD5:3A88EA97264CCE4248AC2844259217BC
                                                                                                                SHA1:56386586CD700F095E78C58A35A0C0163CA38744
                                                                                                                SHA-256:24546CBB9F845477602BDF9D35BB09C0579B1328C483C0A1A2BF1E7A58C4197F
                                                                                                                SHA-512:E0EC9EAB311A0758AF5A48479F8F9DBB8F71A0C83E9C8F7A969761135A75905BB686D417CE260D4BC1EA0B97064461EB479BF2D9385260251749DDE1AF1C1329
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13303885654891318","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:MANIFEST-000004.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:MANIFEST-000004.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106
                                                                                                                Entropy (8bit):3.138546519832722
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13
                                                                                                                Entropy (8bit):2.8150724101159437
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Yx7:4
                                                                                                                MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:85.0.4183.121
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):209596
                                                                                                                Entropy (8bit):6.042546232435903
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:I7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:Mz4K7OjUHBB5oE
                                                                                                                MD5:C2112088A9FDAFA58E339267D702AE19
                                                                                                                SHA1:10F9389B04520F43C9C010C4EE494FAA5CE4274B
                                                                                                                SHA-256:88803CB4498C97B3861059E0AB558BEC00284B466585350D431EF0A03F1BFF26
                                                                                                                SHA-512:EF18254615C012DF2C6371514CCF91C99DD00D376AA411B43D0D7F4458323A4CEDFE2C9A3D00B4761029A4DE39454825BB3B9B2DE8714066AAFEC62A6763DFF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639195747"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):95428
                                                                                                                Entropy (8bit):3.7455290568432096
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:l/Ol5HomfQzrVU6poNZrCvdX3mpzyHjSGa9rYLxRxmzfj+r8xm8oaoHZJxWOP3p5:dm2hNunM+EenJLDIvjCXKZ/dFD
                                                                                                                MD5:6ED0AAF1A948E87F05F6A28502BFE4C5
                                                                                                                SHA1:76A87491D9D8FA2A6D13E8C267B896B955027EDA
                                                                                                                SHA-256:C44CE1BD72D4F365800A93EBE898F3A917F1D8D2917DDAE8EFEC712B493BF670
                                                                                                                SHA-512:DA57EDC0EAE96AE57DC187A7D9A107D74C461ADFEEA021B06E70D981EBDB944B41D192AB683487DA2B6F72C15D562DAD907409451FA20815365E620C2CB27ACB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):218048
                                                                                                                Entropy (8bit):6.070544019890132
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:jc7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:jgz4K7OjUHBB5oE
                                                                                                                MD5:9135541CA24877DD33242FE42DDA8633
                                                                                                                SHA1:83C281A79273DC353E6BCE9D750197280404EE5C
                                                                                                                SHA-256:5C702152C2F8078078C44DBC987FD1D115CB281190F54CA996ABDA38995162DE
                                                                                                                SHA-512:6EEA4066A263BF63CFF410600C55CFBCE5675DEC272B5BA6A90AA3CD8CCA53A8C04DDD690A85ED7276007C6C0A240E74C469ED7E02E0462DF5D8D435AF546B6E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SysEx File -
                                                                                                                Category:dropped
                                                                                                                Size (bytes):94708
                                                                                                                Entropy (8bit):3.7459398588734985
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:1/Ol5HomfQzrVU6poNZrCvdX3mpzyHjSGa9rYLxRxmzfj+r8xm8foHZJxWOP3pNm:Nm2hNunG+EenJLDIvjCXKZ/dFW
                                                                                                                MD5:4E0D5B686ADA6FFF2626350C45557696
                                                                                                                SHA1:5795F396CBBC599CAC55BFBBEEE4350A3774FC38
                                                                                                                SHA-256:2A5D5A017499FEAA2E74441FC5E7E4592CBC716F17F6F3BEF33D9EE81A905139
                                                                                                                SHA-512:D1FF67B31140B1053DEFC74C07F43A8E601F909354415BB70D4332100CD7FA4E7CC65C11C551044D35C36705D92D7914CC2F76DF51CAA70DE11084F01081EC5D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....c8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):209596
                                                                                                                Entropy (8bit):6.042546232435903
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:I7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:Mz4K7OjUHBB5oE
                                                                                                                MD5:C2112088A9FDAFA58E339267D702AE19
                                                                                                                SHA1:10F9389B04520F43C9C010C4EE494FAA5CE4274B
                                                                                                                SHA-256:88803CB4498C97B3861059E0AB558BEC00284B466585350D431EF0A03F1BFF26
                                                                                                                SHA-512:EF18254615C012DF2C6371514CCF91C99DD00D376AA411B43D0D7F4458323A4CEDFE2C9A3D00B4761029A4DE39454825BB3B9B2DE8714066AAFEC62A6763DFF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639195747"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):218047
                                                                                                                Entropy (8bit):6.070543515194138
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:1+7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:1uz4K7OjUHBB5oE
                                                                                                                MD5:FEDBD23EC3B9CFD701FF359A6E639270
                                                                                                                SHA1:B9D9294352BCAE8F8234448109FA0D5C9A61A9BE
                                                                                                                SHA-256:49CD070ABF26CDC51F4E6489087A4B33279AD3CF71A3294A199B5539F62BDB93
                                                                                                                SHA-512:17081880EBCA1DBEAF56F134D7FF487255CD2142835F4F70E52EE52FB9D6F187D41A125E734EE25900FB0D366F66B481487CC65BF70C4CAA06D44E38F208A25E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):218048
                                                                                                                Entropy (8bit):6.0705418605283805
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8I7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:8Mz4K7OjUHBB5oE
                                                                                                                MD5:4132ECB7DC65F3E027C45B34B9912601
                                                                                                                SHA1:E6EDA79941F52F95D354FB890416806E3936B33E
                                                                                                                SHA-256:848AF409ACE0D93A91B8F3D7D8CA019B9E16597BB6444B22530DDF7E50D2740A
                                                                                                                SHA-512:3BCF2379A6C094C13747AB5244857710ADACAE27ED6A3E973CBAF9FA29D0C90C0E4586D8C19EC2D5EC2D10EC6840CD259D04DC3902047C504B54BE0246613BF6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639195747"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):209596
                                                                                                                Entropy (8bit):6.042545570861755
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:f7V8IRFGgSnMPRX7OjUHzFBfyaqfIlUOoSiuRD:pz4K7OjUHBB5oE
                                                                                                                MD5:1AB4281ACDC44F51BC92F120217C5340
                                                                                                                SHA1:EDF0C62673767EC16C209093425970708A6208FF
                                                                                                                SHA-256:C185D61D25753FC3D5CDD88C9B877CF455AC52BC5602C8452F773D9F41C33C48
                                                                                                                SHA-512:04DE02B90A8F1A11319606EF71370C68A229FFB9216E53970531BC67AED4EB20943D9EF4E3447E32E50BD432C2EACFE86D3088CD714A23A46E63FA492238CBF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.659412056477635e+12,"network":1.659379657e+12,"ticks":124438559.0,"uncertainty":4194758.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639195747"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:very short file (no magic)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:L:L
                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:very short file (no magic)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:L:L
                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):248531
                                                                                                                Entropy (8bit):7.963657412635355
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):248531
                                                                                                                Entropy (8bit):7.963657412635355
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1293
                                                                                                                Entropy (8bit):4.132566655778463
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YHYpcyllEQVFc0Bh0GQVQQVEM0bRLzRd0bRLzRRpcyllNQVb26RQ0bR60L0ZWOFY:YHYpZaQLH1QKQ6xxzcxzvpZzQA6z2nhQ
                                                                                                                MD5:D7A97183BCBD5FB677AA84D464F0C564
                                                                                                                SHA1:CDBB279B864E2C0A51E0892B8714131802586506
                                                                                                                SHA-256:76EFAD74EB8256B942727C42261147EB9CCA48DA284DB3CDCE5DC6A3B4346F02
                                                                                                                SHA-512:36F0310DD06319E4A51F77E4C3D64F6276891CE6410FE2571324BB71F2FBCDA368EAC4267FF8268086BE6912E41787D0F70771755E3D49E3E8C26648EAC6EFC9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435\u0442\u043e."},"craw_connect_to_network":{"message":"\u041c\u043e\u043b\u044f, \u0441\u0432\u044a\u0440\u0436\u0435\u0442\u0435 \u0441\u0435 \u0441 \u043c\u0440\u0435\u0436\u0430."},"app_name":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u0432\u0433\u0440\u0430\u0434\u0435\u043d\u0430\u0442\u0430 \
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):556
                                                                                                                Entropy (8bit):4.768628082639434
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYp73YbYHOLBiGF14gevg7p6ixuYHOPBBVC9WO/NrnLAOK:YHYp73vuLBVV17pRunVC9WOFvAOK
                                                                                                                MD5:58BA5F65ED971591D1F9D81848EE31D0
                                                                                                                SHA1:BDA3C8B74653334FC8F060CAFBCEA58DF0113AB7
                                                                                                                SHA-256:CDD91587F5AF2C865776B36A5E9A07B10D21B9D911DE0B814B7A1E94B14AE885
                                                                                                                SHA-512:BA2A6BAA3011A54E6B07E29DFD133009D66B6CFFF525DEC0024BDE55A9BED463AD130307EE64BFB4A983A11FFD6B44BD53ED38EB144083A2CBEFA8D85C4D5D41
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Ara mateix aquesta aplicaci\u00f3 no est\u00e0 disponible."},"craw_connect_to_network":{"message":"Connecteu-vos a una xarxa."},"app_name":{"message":"Sistema de pagaments de Chrome Web Store"},"app_description":{"message":"Sistema de pagaments de Chrome Web Store"},"iap_unavailable":{"message":"La funci\u00f3 Pagaments a l'aplicaci\u00f3 no est\u00e0 disponible actualment."},"please_sign_in":{"message":"Inicieu la sessi\u00f3 a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):550
                                                                                                                Entropy (8bit):4.905634822460801
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpTPklW+g5Q7wvAvPJE7ZEWJE7ZRpmJEWN20GN5Q9O/NrnLAOK:YHYpbt5SwvGJE7ZfJE7ZRpmJEEGN5WOi
                                                                                                                MD5:43161EFFA28A0DBFC67B8F7DBE1B5184
                                                                                                                SHA1:FE0A9235A59B51B7F564F14FF564344927F035B8
                                                                                                                SHA-256:3A04421DF5218E8ABD3B0E2AFE11E8338D7BDCBCD1ADB122416944B102BC9696
                                                                                                                SHA-512:FC6A391A4B37FFEE2182F29C1590E32766A1820DC58D0A70A8DD96D7ABE74B47181B24AFFF8ADAE12686CCB1B898DCDDB882EFD205C3387B5B6F3CFBE6E5BA78
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplikace v sou\u010dasn\u00e9 dob\u011b nen\u00ed dostupn\u00e1."},"craw_connect_to_network":{"message":"P\u0159ipojte se pros\u00edm k s\u00edti."},"app_name":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"app_description":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"iap_unavailable":{"message":"Platby v aplikaci aktu\u00e1ln\u011b nejsou k dispozici."},"please_sign_in":{"message":"P\u0159ihlaste se do Chromu."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):505
                                                                                                                Entropy (8bit):4.795529861403324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpB/wHlHE3qKWEMqKWRp8KW/wU0HWO/NrnLAOK:YHYpN4lGqKAqKgp8FiHWOFvAOK
                                                                                                                MD5:31264DDBF251A95DE82D0A67FA47DB3A
                                                                                                                SHA1:3A48DC7AF26A153594C7849E1D92AAC31296459B
                                                                                                                SHA-256:EDB51898A6C73D0090D6916B7B72EBAC71E964EABB5BA7CD68E21966024F0D23
                                                                                                                SHA-512:B97D61BD71E3F0A91FF1048D2ACAD4BC092CCAF157B7A96029B6AB5AF1812B01814E3153CD894307CB13DC132523EAC22B19CADA6B97F4B81B0D1132562317B5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"craw_connect_to_network":{"message":"Opret forbindelse til et netv\u00e6rk."},"app_name":{"message":"Betalinger i Chrome Webshop"},"app_description":{"message":"Betalinger i Chrome Webshop"},"iap_unavailable":{"message":"Betaling i appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"please_sign_in":{"message":"Log ind p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):516
                                                                                                                Entropy (8bit):4.809852395188501
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpyBCEl9ljMRE1RRpUT6+ZMUO/NrnLAOK:YHYpQDbPpUTvTOFvAOK
                                                                                                                MD5:7639B300B40DDAF95318D2177D3265F9
                                                                                                                SHA1:BF9EFDF073231CB3FCFCA5CCCA25B079ECFC45BD
                                                                                                                SHA-256:356A9D4ADFEC484DA824E7A72059B724B1686FC90082F4A4B667630436D593B0
                                                                                                                SHA-512:70593318C6626B5D25729E8D8109D5611B95283266621BE60ADD7E60C0DD5BC43848E956C767251B7B3CCDF5A0929922DE38F90CC8632CCD0C1CCFC7D6DEFE69
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Die App ist momentan nicht verf\u00fcgbar."},"craw_connect_to_network":{"message":"Bitte stellen Sie eine Verbindung zu einem Netzwerk her."},"app_name":{"message":"Chrome Web Store-Zahlungen"},"app_description":{"message":"Chrome Web Store-Zahlungen"},"iap_unavailable":{"message":"In-App-Zahlungen sind momentan nicht m\u00f6glich."},"please_sign_in":{"message":"Bitte melden Sie sich in Chrome an."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1236
                                                                                                                Entropy (8bit):4.338644812557597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YHYpgFMjXrNW1DWgHle+T2dAplFcTpW1auWgtes9WOFvAOK:YHYpkMj7yxHw+CdAplFcifIs9nhQ
                                                                                                                MD5:3026E922B17DBEE2674FDAEE960DF584
                                                                                                                SHA1:76602B1E3449F1B67DE42FD31A581B0821BFEFF0
                                                                                                                SHA-256:876845B5A061FAB3CF2A1466E01015DC40DF8449F1CB4205F575CEBED8717BAD
                                                                                                                SHA-512:0C4DCB2589553F9F75534E6C702EBF9095665C93D213564265E39220A99B61BB112A3B20980CE0377C7E98878E3240EB87312B5ECE874382B7E9CA90A0016992
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u0397 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae \u03c0\u03c1\u03bf\u03c2 \u03c4\u03bf \u03c0\u03b1\u03c1\u03cc\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03b9\u03b1\u03b8\u03ad\u03c3\u03b9\u03bc\u03b7."},"craw_connect_to_network":{"message":"\u03a3\u03c5\u03bd\u03b4\u03b5\u03b8\u03b5\u03af\u03c4\u03b5 \u03c3\u03b5 \u03ad\u03bd\u03b1 \u03b4\u03af\u03ba\u03c4\u03c5\u03bf."},"app_name":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"app_description":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"iap_unavailable":{"message":"\u039f\u03b9 \u03c0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03b5\u03bd\u03c4\u03cc\u03c2 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ce\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b1\u03c5\u03c4\u03ae\u03bd \u03c4\u03b7 \u03c3\u03c4\u03b9\u03b3\u03bc\u03ae \u03b4\u03b9\u03b1\u03b8
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):450
                                                                                                                Entropy (8bit):4.679939707243892
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                                                                                                MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                                                                                                SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                                                                                                SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                                                                                                SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):450
                                                                                                                Entropy (8bit):4.679939707243892
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                                                                                                MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                                                                                                SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                                                                                                SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                                                                                                SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):542
                                                                                                                Entropy (8bit):4.704430479150276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpDbKEzebFcjwWtp6FPbF3QVcqHWO/NrnLAOK:YHYpqEzoFmpQymaWOFvAOK
                                                                                                                MD5:3F4B0F56C2839839FC3E3270ED4CB7B6
                                                                                                                SHA1:0D74EA655EAE3990E95BD26F6E1467EDF3EB3478
                                                                                                                SHA-256:1912EA5E0A62BBC669DC14AB5A5BD5514B0502C483EE1F27C3F8834384187079
                                                                                                                SHA-512:4E6A828FE73FC4AB03F0EE966CE7BD8061575A059E90709F908D8D91C5F4EB6A8D25BBFA100E48AD7AC94E76D3BCD3547C277B4150D515222757CC9906AD20A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"Los pagos en la aplicaci\u00f3n no est\u00e1n disponibles en este momento."},"please_sign_in":{"message":"Inicia sesi\u00f3n en Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):510
                                                                                                                Entropy (8bit):4.719977015734499
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpDbKEzebFcjwWtpML4c9WO/NrnLAOK:YHYpqEzoFmpMLBWOFvAOK
                                                                                                                MD5:1FD5DAF46C4D7C4F571C263EC37B943B
                                                                                                                SHA1:A57EE5EF6861F88005C2230EA3D633A1B4CA105A
                                                                                                                SHA-256:BCC2CF06F66E9E3BB4B7887D0EE0AE4A72A6C49F4B2A578A7733B78208984417
                                                                                                                SHA-512:79C3104F1DC51B17B062803209029C8165DBD391FBE0B69BB406D7B4F92FE1898CAC30E20C2E5CFB65D643B978095626C68EAA0CFCA064354D52D52D16BF21A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"En este momento, Pagos En-Apps no est\u00e1 disponible."},"please_sign_in":{"message":"Accede a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):460
                                                                                                                Entropy (8bit):4.679279844668757
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:YGGYpkeVeVfCb53Q67PZV6pPQpkjA5DeY68AoLRcZplNgCnGcPxYA8KoOK:YGGYpv2A77PrQPQpT/AoLRO/NrnLAOK
                                                                                                                MD5:0293A7BAE6EEE62C4067A80E262D6A2D
                                                                                                                SHA1:E76B07BD49FFBBFB6841B7335CBE7A9620714402
                                                                                                                SHA-256:D06F20D4D68D1DBB89EF7D8E405D9499CB2EB2560217CD5B4A51AB1DD50CAB44
                                                                                                                SHA-512:8BF97DA4038A9C4426A285D5FEF0953F4E7E6D0667091A39DE4D4C5B4C35FC7B6A804425DBB4B82356A93950738E4F0937DE1AD777AE75AAC9BFB97D63F771E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Rakendus pole praegu saadaval."},"craw_connect_to_network":{"message":"Looge \u00fchendus v\u00f5rguga."},"app_name":{"message":"Chrome'i veebipoe maksed"},"app_description":{"message":"Chrome'i veebipoe maksed"},"iap_unavailable":{"message":"Rakendusesisesed maksed ei ole praegu saadaval."},"please_sign_in":{"message":"Logige Chrome'i sisse."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):568
                                                                                                                Entropy (8bit):4.768364810051887
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpQTajDRdes6KUVJ8epQTNufIRdes6K27lO/NrnLAOK:YHYpQ67esNMpQJufI7esN27lOFvAOK
                                                                                                                MD5:E5BBE7DBBE75F45BDCD49DB8C797106E
                                                                                                                SHA1:0F069D7D19768180945F0D8B67DC71262FD586A2
                                                                                                                SHA-256:BFFB2248B4C66306133FA6ECBB1541F44B3BE22CC8D9A338D690E0B1D0C85532
                                                                                                                SHA-512:F6FE20B7A3B99BDBBF6F4737C8C63FE3098F060E6791BC40ED0E95FA5F93AA55C2643766EA2BE099E42EC378CB6E4B6FE7B5F2DA56C03A6A990B94A1F872B825
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Sovellus ei ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"craw_connect_to_network":{"message":"Muodosta verkkoyhteys."},"app_name":{"message":"Chrome Web Storen maksut"},"app_description":{"message":"Chrome Web Storen maksut"},"iap_unavailable":{"message":"Sovelluksen sis\u00e4iset maksut eiv\u00e4t ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"please_sign_in":{"message":"Kirjaudu sis\u00e4\u00e4n Chromeen."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):515
                                                                                                                Entropy (8bit):4.699741311937528
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpsiwZALE0Dw9DtpsjzAvX2xSWO/NrnLAOK:YHYpsBvpsiX2xSWOFvAOK
                                                                                                                MD5:658DAD2AF2DC3AC1567D84E8B95F68B0
                                                                                                                SHA1:EE1121215960EC5ED5F7B6BDB8E4680731EBF83D
                                                                                                                SHA-256:978BA6D814CF290016833BBAC22DC7C05C2C575B1D6429B9BB14F8C2156BCF29
                                                                                                                SHA-512:F2FB93245D80E2CB2CA1BB2B0654FE92AD9041A558850D78AF4031CB83D2AD3BF5ABCFE6BC32160D028CA3914FA69A64784858A34FA56389C08D52B316346A05
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Kasalukuyang hindi available ang app."},"craw_connect_to_network":{"message":"Mangyaring kumonekta sa isang network."},"app_name":{"message":"Mga Pagbabayad sa Chrome Web Store"},"app_description":{"message":"Mga Pagbabayad sa Chrome Web Store"},"iap_unavailable":{"message":"Kasalukuyang hindi available ang Mga Pagbabayad na In-App."},"please_sign_in":{"message":"Mangyaring mag-sign in sa Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):562
                                                                                                                Entropy (8bit):4.717150188929866
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpKdgbfUSPcLf0E1UDWcLf0E1Uop6oTQpGnbgWWO/NrnLAOK:YHYpagI26Qq6QopRTQwnFWOFvAOK
                                                                                                                MD5:1E32A78526E3AC8108E73D384F17450B
                                                                                                                SHA1:BFE2E47D888BA530A27DD1BDE25C46433C2A545C
                                                                                                                SHA-256:80F6EE69F1E022812BCCC1DE1CDC53772CDF90F4E93224161B23FA607D45136A
                                                                                                                SHA-512:5504F6D440779BC96571863D60B1E175EEDDC2E65B1ABBCFCFD19123F329F2E025FBA4D49BD23E33B77FFB6061BA6645132E04D4A7DEDE77F514B2151CDDF896
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Application indisponible pour le moment."},"craw_connect_to_network":{"message":"Veuillez vous connecter \u00e0 un r\u00e9seau."},"app_name":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"app_description":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"iap_unavailable":{"message":"Les paiements via l'application ne sont pas disponibles pour le moment."},"please_sign_in":{"message":"Veuillez vous connecter \u00e0 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1055
                                                                                                                Entropy (8bit):4.454461505283053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YHYpINcVc0KgcNZvCjK7jK6pVi8/pBKgcNkQVcRynX6XjOFvAOK:YHYpIcQvCjIjRpVVBXPsqihQ
                                                                                                                MD5:B739E3B798D3EEB8AFB3E368455A8E97
                                                                                                                SHA1:56E206DD0AC7EB7B179911BE3F7DD78059CBD4F3
                                                                                                                SHA-256:BA7A53A1398168719F2ACD58CC5FE06AB0B769ECA896D70E7208B18085B42FFA
                                                                                                                SHA-512:181A3B1275D1D17BD48EAA77805981A96E22589A38990214AF3ED029C4A37C2F05ECF747D8FCF816C2AAED6EF82403757F234D67C360A3A6E5DB6C3F59CA1A0C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u0910\u092a\u094d\u0932\u093f\u0915\u0947\u0936\u0928 \u0907\u0938 \u0938\u092e\u092f \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"craw_connect_to_network":{"message":"\u0915\u0943\u092a\u092f\u093e \u0928\u0947\u091f\u0935\u0930\u094d\u0915 \u0938\u0947 \u0915\u0928\u0947\u0915\u094d\u091f \u0915\u0930\u0947\u0902."},"app_name":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"app_description":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"iap_unavailable":{"message":"\u0907\u0928-\u0910\u092a \u092d\u0941\u0917\u0924\u093e\u0928 \u0905\u092d\u0940 \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"please_sign_in":{"message":"\u0915\u0943\u092a\u092f\u093e Chrome \u092e\u0947\u0902 \u0938\u093e\u0907\u0928 \u0907\u0928 \u0915\u0930\u0947\u0902."},"jwt_retrieve_failed":
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):503
                                                                                                                Entropy (8bit):4.819520019697578
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpTOEu5TfIJPFJEPJEsxmfEWJEsxmfRpmJEzrMrQp5TfnHV5/WIWO/NrnLAOK:YHYpq7EJPkJExfJExRpmJE/LXzHV5/ji
                                                                                                                MD5:9CF848209FF50DBF68F5292B3421831C
                                                                                                                SHA1:D29880B7B15102469123D8747BF645706CE8595B
                                                                                                                SHA-256:EA1744C3CFBAA684A31A00067E8493ED114EFF3E878C797C9C55A7B122D855CD
                                                                                                                SHA-512:B784AEE4926F850F30072ABDA85E2E2E3966285F14BDF647BD2A41C5C06CAB04BC962584830E4E913896010396EAD02D90528235B9D9EDA1BDEFBFBB5333EDF5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplikacija trenuta\u010dno nije dostupna."},"craw_connect_to_network":{"message":"Pove\u017eite se s mre\u017eom."},"app_name":{"message":"Pla\u0107anja u web-trgovini Chrome"},"app_description":{"message":"Pla\u0107anja u web-trgovini Chrome"},"iap_unavailable":{"message":"Pla\u0107anje u aplikaciji trenuta\u010dno nije dostupno."},"please_sign_in":{"message":"Prijavite se na Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):612
                                                                                                                Entropy (8bit):4.865151680865773
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpiKQhMDCJNYygdGs61gdGs3piKQChMDZAYRO/NrnLAOK:YHYpzQhsiPgdG1gdGcpzQChsZAYOFvAD
                                                                                                                MD5:4AD92AFDE3408FBBE43B0C3C71677650
                                                                                                                SHA1:3488901077F336A3196F9AE116E36DF1674E1ACA
                                                                                                                SHA-256:61258FE04C23AE14FDC99EE846CEA71CC703990CC0F80C3934299646E86C475E
                                                                                                                SHA-512:EB945FA455DEB9D70033DC0A8AA55D1F47AA00214B70AD34D5419A54F9C05B267F96F9785139F452BEE6972376DDF13EE51C681845A2B0818172FB75BA1FD093
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Az alkalmaz\u00e1s jelenleg nem \u00e9rhet\u0151 el."},"craw_connect_to_network":{"message":"K\u00e9rj\u00fck, csatlakozzon egy h\u00e1l\u00f3zathoz."},"app_name":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"app_description":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"iap_unavailable":{"message":"Az alkalmaz\u00e1son bel\u00fcli fizet\u00e9s jelenleg nem \u00e9rhet\u0151 el."},"please_sign_in":{"message":"Jelentkezzen be a Chrome-ba."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):461
                                                                                                                Entropy (8bit):4.642271834875684
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpDBHAeSnLPo2sWo25pmo22C/SzFAAh+M9WO/NrnLAOK:YHYplHcFTpmzOptWOFvAOK
                                                                                                                MD5:9008516AA1D8F8C2B8ECE70B7E4963AD
                                                                                                                SHA1:EA7AD4BE77A80A4B9FB1E59A340010830E494747
                                                                                                                SHA-256:89CAB0AF2B53C6ABEB93C8C628DDCBDD286A7A2672FE03440411BB654E3A0675
                                                                                                                SHA-512:46534829417CAD54310BA90AD4545918A2E934508E0CC3467E367944E52315B1BC6500119214EABD40D641DD167C077935436135AF1C0DB1D1007AE98E6175FC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplikasi tidak tersedia saat ini."},"craw_connect_to_network":{"message":"Sambungkan ke jaringan."},"app_name":{"message":"Pembayaran Chrome Webstore"},"app_description":{"message":"Pembayaran Chrome Webstore"},"iap_unavailable":{"message":"Pembayaran Dalam Aplikasi saat ini tidak tersedia."},"please_sign_in":{"message":"Harap masuk ke Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):464
                                                                                                                Entropy (8bit):4.701550173628233
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpmXXHEva6PIqd6WIqd3p6PqTX2zaWO/NrnLAOK:YHYpmnkvNtdRtd3pX6+WOFvAOK
                                                                                                                MD5:BB9C32BA62DDA02F9471C64B5F9CF916
                                                                                                                SHA1:9825037D5D9185C58456CDD887C77B10A41D8C84
                                                                                                                SHA-256:43A0B113D3773BA78F82BB9E42DDC46F6892D0FBBB351F94A7C105E4A146E9C1
                                                                                                                SHA-512:4D3DB91A6251F2DD9CBF97D29805A7AC23F49988966E9B686D486B4A8CEBEA33F5502E3891D5231674061127C282C745FB87FDA7467A6172851BF6925506C8CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"App al momento non disponibile."},"craw_connect_to_network":{"message":"Collegati a una rete."},"app_name":{"message":"Pagamenti Chrome Web Store"},"app_description":{"message":"Pagamenti Chrome Web Store"},"iap_unavailable":{"message":"La funzione Pagamenti In-App non \u00e8 al momento disponibile."},"please_sign_in":{"message":"Accedi a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):806
                                                                                                                Entropy (8bit):4.671841695172103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpqbrR5IYstMNcXh82q8b0kOoZ46ToZ43pqbtVD2CR5IYstR0O8b0KhO/Nrnk:YHYpcFiLRMACqNpctVPieOAhOFvAOK
                                                                                                                MD5:96C8CBD161D3CE9CB1A46CB2CD0C6583
                                                                                                                SHA1:78BBFCF035B5B620E353C8E520653ADD3F4E7DB8
                                                                                                                SHA-256:81D8F1D9F72B3139BC5D9845BCF82990308FB6175D07514D8238B1E6D5D02E8A
                                                                                                                SHA-512:692468B7B44D961D8248BBC30CC11DE9F3F7E89D01A609E6CB71CAF653D8212C15DFA834C5FB6E8261FD21A25E9616861C0A3FC01DB27CBBE79C3FDE2C6549DD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u30a2\u30d7\u30ea\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"craw_connect_to_network":{"message":"\u30cd\u30c3\u30c8\u30ef\u30fc\u30af\u306b\u63a5\u7d9a\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"app_name":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"app_description":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"iap_unavailable":{"message":"\u30a2\u30d7\u30ea\u5185\u30da\u30a4\u30e1\u30f3\u30c8\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"please_sign_in":{"message":"Chrome \u306b\u30ed\u30b0\u30a4\u30f3\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):656
                                                                                                                Entropy (8bit):4.88216622785951
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpqHZMskkrcaw6cT/pb8pqHkrskeQV7wUO/NrnLAOK:YHYpsrkYcawwps5kdwUOFvAOK
                                                                                                                MD5:3CAF23A8EA2332D78B725B6C99EC3202
                                                                                                                SHA1:95C3504F55A929449EF2E3AB92014562AACD39AD
                                                                                                                SHA-256:BFE72BBC492B9018A599CB6575366696E431E6A38400E4B2ED06EAE3340D3AE5
                                                                                                                SHA-512:C000FCCB567D3590D4C401005E78C539961455BB13686296EC4FF7018BB0A4DAB2DA96FBDAA33D999C1409B5796932370219B3FF8490B671586DEBD6145519D6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\ud604\uc7ac \uc571\uc744 \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"craw_connect_to_network":{"message":"\ub124\ud2b8\uc6cc\ud06c\uc5d0 \uc5f0\uacb0\ud558\uc138\uc694."},"app_name":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"app_description":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"iap_unavailable":{"message":"\ud604\uc7ac \uc778\uc571 \uacb0\uc81c\ub97c \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"please_sign_in":{"message":"Chrome\uc5d0 \ub85c\uadf8\uc778\ud558\uc138\uc694."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):576
                                                                                                                Entropy (8bit):4.846810495221701
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpmEOnxwkD9AMoAYQa9AMoAYNpALveYAyO/NrnLAOK:YHYpmznayAMHcAMHQpAzeYAyOFvAOK
                                                                                                                MD5:41F2D63952202E528DBBB683B480F99C
                                                                                                                SHA1:9DD998542DBE6609299D4A5A25364A32FA7D7865
                                                                                                                SHA-256:FF7C083CD1E6134DD8263C634336EB852274BAD1BFAD18762814C42BC65309D8
                                                                                                                SHA-512:7BD2E2D4264C6BD62DF2584F3C1D3A910C5C5A28F4532F1E8F0C2235E93714EDD6074EA24960D4DEB4F9125DA81CA813F06330EFF66FA8DF1552D1DAC686441E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Programa \u0161iuo metu negalima."},"craw_connect_to_network":{"message":"Prisijunkite prie tinklo."},"app_name":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"app_description":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"iap_unavailable":{"message":"Mok\u0117jimai programoje \u0161iuo metu negalimi."},"please_sign_in":{"message":"Prisijunkite prie \u201eChrome\u201c."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):584
                                                                                                                Entropy (8bit):4.856464171821628
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYp6nQ11155y9k5hInf6whInf3pRKbqk0R5VR8WO/NrnLAOK:YHYpp11dy9iIdIvpc2ZgWOFvAOK
                                                                                                                MD5:1D21ED2D46338636E24401F6E56E326F
                                                                                                                SHA1:24497EDB25724BC4A57823C5CD06F50DB9647DD4
                                                                                                                SHA-256:434A375C32B8A21C435511C551F740FD4D170EC528A8F4EFC3D798EA4A07B606
                                                                                                                SHA-512:10A870718CC6281EE09DE01900D303B06589D9281C5849D6105C6FCF58BFFA3855F29C6ECA3689FFE6EF304BABCF41C5700EE2D8AFE711D57CB711194366FA6A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Lietotne pagaid\u0101m nav pieejama."},"craw_connect_to_network":{"message":"L\u016bdzu, izveidojiet savienojumu ar t\u012bklu."},"app_name":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"app_description":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"iap_unavailable":{"message":"Maks\u0101jumi lietotn\u0113s pa\u0161laik nav pieejami."},"please_sign_in":{"message":"L\u016bdzu, pierakstieties p\u0101rl\u016bk\u0101 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):501
                                                                                                                Entropy (8bit):4.804937629013952
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpB928UZjdyE9iDCiop8682fURHWO/NrnLAOK:YHYpXK/iOiop8NFHWOFvAOK
                                                                                                                MD5:8F0168B9A546D5A99FD8A262C975C80E
                                                                                                                SHA1:B0718071BD0B7251D4459E9C87DF50C14622FBD6
                                                                                                                SHA-256:F03FA7384DF79EBA6E0274D570996030F595A3BF6B781929DD9DB6593262E41F
                                                                                                                SHA-512:A1191CDC496DDD7470BDCFAF186BB9488767159E0CA6A6242D195FA3351704DC8F8BBD03DBEE57D37BBD897C9E8D14B7325FB37D58AC80DEC0F972FF893758B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Appen er utilgjengelig for \u00f8yeblikket."},"craw_connect_to_network":{"message":"Du m\u00e5 koble til et nettverk."},"app_name":{"message":"Chrome Nettmarked-betalinger"},"app_description":{"message":"Chrome Nettmarked-betalinger"},"iap_unavailable":{"message":"Betaling i app er ikke tilgjengelig for \u00f8yeblikket."},"please_sign_in":{"message":"Du m\u00e5 logge p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):472
                                                                                                                Entropy (8bit):4.651254944398292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpqK5XUoE32GFM2GapUEn7v0WO/NrnLAOK:YHYp/XaLeLapUEgWOFvAOK
                                                                                                                MD5:E7F74DCE7B6411E4E0D95E9252CF74FA
                                                                                                                SHA1:33CC6C73C5F8D0144C0260C2E5A9BD0DB3EF6477
                                                                                                                SHA-256:3564AEF46C01602B19CC29FD8A79676C543427EDE98206D0C91B33AF0CCF3977
                                                                                                                SHA-512:B0987002F8BC4F0B0AC41A87E90BA729464BF2F34D1CC413DD3837019F5F37FD46EB9E9FDABB97F5BDCB50768ABF808AF6E7C531CD7BCA477C71990D2F13335B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"App momenteel niet beschikbaar."},"craw_connect_to_network":{"message":"Maak verbinding met een netwerk."},"app_name":{"message":"Betalingen via Chrome Web Store"},"app_description":{"message":"Betalingen via Chrome Web Store"},"iap_unavailable":{"message":"In-app-betalingen is momenteel niet beschikbaar."},"please_sign_in":{"message":"Log in bij Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):549
                                                                                                                Entropy (8bit):4.978056737225237
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpTHlBqHdqcUP5Qp0mAW5Qp0mdpm5Qp0p9JqD2WO/NrnLAOK:YHYpRMdO5bmj5bmdpm5bLJBWOFvAOK
                                                                                                                MD5:E16649D87E4CA6462192CF78EBE543EC
                                                                                                                SHA1:53097D592B13F3C1370366B25024EA72208B136A
                                                                                                                SHA-256:EB435F7460A63576CA1ECB51948E7A3AD5168D2F175AE2B5836D469672923D84
                                                                                                                SHA-512:6EC702CEC6E312CAC6F33109A57F7D83A3F073F2F9A9BD42DB0F91A36F87D800EEB978C69023B6A0E00B86ECE3E1024C269F89D038F0926619F40D075F6689DD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplikacja jest obecnie niedost\u0119pna."},"craw_connect_to_network":{"message":"Po\u0142\u0105cz si\u0119 z sieci\u0105."},"app_name":{"message":"P\u0142atno\u015bci w sklepie Chrome Web Store"},"app_description":{"message":"P\u0142atno\u015bci w sklepie Chrome Web Store"},"iap_unavailable":{"message":"P\u0142atno\u015bci w ramach aplikacji s\u0105 teraz niedost\u0119pne."},"please_sign_in":{"message":"Zaloguj si\u0119 w Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):513
                                                                                                                Entropy (8bit):4.734605177119403
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpGAV9hv3/1PIc6WIc3paIBMMAV+KcIWO/NrnLAOK:YHYpGwLvt5R53pacHw1pWOFvAOK
                                                                                                                MD5:1F4BC8A5EFD59D61127ABEECD4B6CAE3
                                                                                                                SHA1:8647B4D2D643AE4F784ABDDC50D87A39AD02971A
                                                                                                                SHA-256:E1950CBBF056F068EA56160DDB318F3E6232BFBBE096D221C7CA6FCAACE2A8B9
                                                                                                                SHA-512:B58A95BBBC0A16B06826684198B481D2E15A7C760956721C3B538C62C902873A7856F328506457EE66311E45D7A16A4AAAC85B12853AA7EF09780189D28EB3DE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplicativo indispon\u00edvel no momento."},"craw_connect_to_network":{"message":"Conecte-se a uma rede."},"app_name":{"message":"Pagamentos da Chrome Web Store"},"app_description":{"message":"Pagamentos da Chrome Web Store"},"iap_unavailable":{"message":"No momento, os Pagamentos no aplicativo n\u00e3o est\u00e3o dispon\u00edveis."},"please_sign_in":{"message":"Fa\u00e7a login no Google Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):503
                                                                                                                Entropy (8bit):4.742240430473613
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpmvMAV9BKx1PIZUFWIZUapITEpBqMAVCWWO/NrnLAOK:YHYpmvMwOxtEUIEUapIITqMwCWWOFvAD
                                                                                                                MD5:D80ECE7E4B3741CD9CD29B89D006B864
                                                                                                                SHA1:8F0D587B78E36861ED00524ABF886FA20E14CAE4
                                                                                                                SHA-256:C8FF9ACAEA1D3B6F8483339CB40F66BC563CCA8DD87F2337F813C492B20F451B
                                                                                                                SHA-512:8A53D9618BBD1A62CD48501E5620932631C1B045612082D99429628D2BF4409AEE3FA695107E82037B5CB332111C456CF3A74235C66B61380CF1E382914F1088
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"Aplica\u00e7\u00e3o atualmente indispon\u00edvel."},"craw_connect_to_network":{"message":"Ligue-se a uma rede."},"app_name":{"message":"Pagamentos via Chrome Web Store"},"app_description":{"message":"Pagamentos via Chrome Web Store"},"iap_unavailable":{"message":"Os Pagamentos na app est\u00e3o atualmente indispon\u00edveis."},"please_sign_in":{"message":"Inicie sess\u00e3o no Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):554
                                                                                                                Entropy (8bit):4.8596885592394505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YGGYpqOHHEG7PMeH8EPJWb2r9EWJWb2r9RpmJW9FjkUhI3C7PMdWO/NrnLAOK:YHYpbnEG7PjlJBfJBRpmJmBh57PEWOFY
                                                                                                                MD5:D63E66B94A4EA2085D80E76209582FB1
                                                                                                                SHA1:4ECAC3EB64DD6253310A0776E6D42257FC290D77
                                                                                                                SHA-256:91A5AAD210C3E0241106E8821B3897EDEFEC9D85033C94DB2324FF3A5FDE5AC7
                                                                                                                SHA-512:09AC34CF286FD0730EED4F6DB3E2FD00A026D0F42DCC75AE49B045DDAD38DFA38B0FB7823ECAC8B0A9BC2A89F4EAF4BCE081779F2ECDF6CC39286045577DC5C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u00cen prezent, aplica\u021bia nu este disponibil\u0103."},"craw_connect_to_network":{"message":"Conecteaz\u0103-te la o re\u021bea."},"app_name":{"message":"Pl\u0103\u021bi prin Magazinul web Chrome"},"app_description":{"message":"Pl\u0103\u021bi prin Magazinul web Chrome"},"iap_unavailable":{"message":"Pl\u0103\u021bile \u00een aplica\u021bie nu sunt disponibile momentan."},"please_sign_in":{"message":"Conecteaz\u0103-te la Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1165
                                                                                                                Entropy (8bit):4.224419823550506
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YHYpNQVFc0BHlbZ0JRiKUG0L6RqQV9zJd0L6RqQV9zJRp00EQVqaQVFc0BRTlPzU:YHYpNQLHFQYKA6wQTz+6wQTz3paQAaQ8
                                                                                                                MD5:22F9E62ABAD82C2190A839851245A495
                                                                                                                SHA1:E7F79BD875918F0D0799DB5F45FAC6297FB66AF7
                                                                                                                SHA-256:9FC1167626C97BCBFDAFF23C6033A44252F89A501AF1DF41C43CB3A994FEB09F
                                                                                                                SHA-512:F577F2F0C344C4E4050AF025A9FB9AC78CADF7FE177F63AB9863826A9808B7FBF5D3363E3B61D7A6DB083EF5EBAC5474D710347B701640AB9C229A3E5D1F0A48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"craw_app_unavailable":{"message":"\u041f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435 \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u043e."},"craw_connect_to_network":{"message":"\u041f\u043e\u0434\u043a\u043b\u044e\u0447\u0438\u0442\u0435\u0441\u044c \u043a \u0441\u0435\u0442\u0438."},"app_name":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u043d\u0430\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u0430 \u0418\u043d\u0442\u0435\u0440\u043d\u0435\u0442-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u043d\u0430\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u0430 \u0418\u043d\u0442\u0435\u0440\u043d\u0435\u0442-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u0438 \u0447\u0435\u0440\u0435\u0437 \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u044f \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u044b."},"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1098
                                                                                                                Entropy (8bit):4.919185521409901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:BeVvlH141v5GFqeq7x7S4dudxNfN3IFKrGQZDN4:QVNVgvLecJSR1Y8r5ZW
                                                                                                                MD5:6CA25F3EF585B63F01BCDF8635120704
                                                                                                                SHA1:00C063811E31EA5F9A00F175A71EA25E7821F621
                                                                                                                SHA-256:49D9DE983F7436BA786E6E04A5A20C10F41687AE06B266B1B6553F696719563D
                                                                                                                SHA-512:566BFD9BADBD8951EE52E5911EB68B51E86286989096D32DE6E32A2523761B0E0AFCA251EF3BEA36B5D51FB8354A5FCA567772A02C3F3B9D8DFE529609FA0430
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{."update_url": "https://clients2.google.com/service/update2/crx",.. "name": "__MSG_APP_NAME__",. "description": "__MSG_APP_DESCRIPTION__",. "manifest_version": 2,. "version": "1.0.0.6",. "minimum_chrome_version": "29",. "default_locale": "en",. "app": {. "background": {. "scripts": [. "craw_background.js". ]. }. },. "permissions": [. "identity",. "webview",. "https://www.google.com/",. "https://www.googleapis.com/*",. "https://payments.google.com/payments/v4/js/integrator.js",. "https://sandbox.google.com/payments/v4/js/integrator.js". ],. "oauth2": {. "auto_approve": true,. "scopes": [. "https://www.googleapis.com/auth/sierra",. "https://www.googleapis.com/auth/sierrasandbox",. "https://www.googleapis.com/auth/chromewebstore",. "https://www.googleapis.com/auth/chromewebstore.readonly". ],. "client_id": "203784468217.apps.googleusercontent.com". },. "icons": {. "16": "images/icon_16.png",. "128
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):248531
                                                                                                                Entropy (8bit):7.963657412635355
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):248531
                                                                                                                Entropy (8bit):7.963657412635355
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):796
                                                                                                                Entropy (8bit):4.864931792423268
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):675
                                                                                                                Entropy (8bit):4.536753193530313
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):641
                                                                                                                Entropy (8bit):4.698608127109193
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):624
                                                                                                                Entropy (8bit):4.5289746475384565
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):651
                                                                                                                Entropy (8bit):4.583694000020627
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):787
                                                                                                                Entropy (8bit):4.973349962793468
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):593
                                                                                                                Entropy (8bit):4.483686991119526
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):593
                                                                                                                Entropy (8bit):4.483686991119526
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):661
                                                                                                                Entropy (8bit):4.450938335136508
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):637
                                                                                                                Entropy (8bit):4.47253983486615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):595
                                                                                                                Entropy (8bit):4.467205425399467
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):647
                                                                                                                Entropy (8bit):4.595421267152647
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):658
                                                                                                                Entropy (8bit):4.5231229502550745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):677
                                                                                                                Entropy (8bit):4.552569602149629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):835
                                                                                                                Entropy (8bit):4.791154467711985
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):618
                                                                                                                Entropy (8bit):4.56999230891419
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):683
                                                                                                                Entropy (8bit):4.675370843321512
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                MD5:85609CF8623582A8376C206556ED2131
                                                                                                                SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):4.465685261172395
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):603
                                                                                                                Entropy (8bit):4.479418964635223
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):697
                                                                                                                Entropy (8bit):5.20469020877498
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):631
                                                                                                                Entropy (8bit):5.160315577642469
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):665
                                                                                                                Entropy (8bit):4.66839186029557
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):671
                                                                                                                Entropy (8bit):4.631774066483956
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):624
                                                                                                                Entropy (8bit):4.555032032637389
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):615
                                                                                                                Entropy (8bit):4.4715318546237315
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):636
                                                                                                                Entropy (8bit):4.646901997539488
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):636
                                                                                                                Entropy (8bit):4.515158874306633
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):622
                                                                                                                Entropy (8bit):4.526171498622949
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):641
                                                                                                                Entropy (8bit):4.61125938671415
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):744
                                                                                                                Entropy (8bit):4.918620852166656
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):647
                                                                                                                Entropy (8bit):4.640777810668463
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):617
                                                                                                                Entropy (8bit):4.5101656584816885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):743
                                                                                                                Entropy (8bit):4.913927107235852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):630
                                                                                                                Entropy (8bit):4.52964089437422
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):945
                                                                                                                Entropy (8bit):4.801079428724355
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):631
                                                                                                                Entropy (8bit):4.710869622361971
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):720
                                                                                                                Entropy (8bit):4.977397623063544
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):695
                                                                                                                Entropy (8bit):4.855375139026009
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):595
                                                                                                                Entropy (8bit):5.210259193489374
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):634
                                                                                                                Entropy (8bit):5.386215984611281
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7780
                                                                                                                Entropy (8bit):5.791315351651491
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):544643
                                                                                                                Entropy (8bit):5.385396177420207
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                Category:dropped
                                                                                                                Size (bytes):261316
                                                                                                                Entropy (8bit):5.444466092380538
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1741
                                                                                                                Entropy (8bit):4.912380256743454
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):810
                                                                                                                Entropy (8bit):4.723481385335562
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 30 x 30
                                                                                                                Category:dropped
                                                                                                                Size (bytes):70364
                                                                                                                Entropy (8bit):7.119902236613185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4364
                                                                                                                Entropy (8bit):7.915848007375225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):558
                                                                                                                Entropy (8bit):7.505638146035601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160
                                                                                                                Entropy (8bit):5.475799237015411
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):252
                                                                                                                Entropy (8bit):6.512071394066515
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160
                                                                                                                Entropy (8bit):5.423186859407619
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):166
                                                                                                                Entropy (8bit):5.8155898293424775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160
                                                                                                                Entropy (8bit):5.46068685940762
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                MD5:E0862317407F2D54C85E12945799413B
                                                                                                                SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1322
                                                                                                                Entropy (8bit):5.449026004350873
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                No static file info

                                                                                                                Download Network PCAP: filteredfull

                                                                                                                • Total Packets: 477
                                                                                                                • 443 (HTTPS)
                                                                                                                • 53 (DNS)
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Aug 1, 2022 20:47:36.276002884 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.276077032 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.276174068 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.276573896 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.276602030 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.289670944 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.289726019 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.289835930 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.290092945 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.290117025 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.339153051 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.339670897 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.339714050 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.341680050 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.341773987 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.345601082 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.346317053 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.346369028 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.346698999 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.346806049 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.347527981 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.347621918 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.636617899 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.636957884 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.646460056 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.646770954 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.646831989 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.646842003 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.646872997 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.684166908 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.684279919 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.684317112 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.684350014 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.684428930 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.687364101 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.689448118 CEST49743443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:36.689481020 CEST44349743216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.700661898 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.700768948 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.700812101 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.700922966 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.700999022 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.707742929 CEST49741443192.168.2.3142.250.203.109
                                                                                                                Aug 1, 2022 20:47:36.707788944 CEST44349741142.250.203.109192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.718240976 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.718307972 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.718406916 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.718606949 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.718625069 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.776046991 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.777235031 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.777278900 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.778368950 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.778459072 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.779628038 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.779711008 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.782402992 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.782501936 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.782603025 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.782614946 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.841156006 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.841253996 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.841275930 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.841568947 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.841639042 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.890786886 CEST49772443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.890820980 CEST44349772172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.609525919 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.609580994 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.609782934 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.610073090 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.610111952 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.662393093 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.867405891 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.867594957 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.957823038 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.957850933 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.959032059 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.963613033 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.963993073 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:47.078444958 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:57.889698982 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:57.890137911 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:57.890224934 CEST44349783216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:57.890259981 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:57.890288115 CEST49783443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:48:14.981372118 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.981424093 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:14.981503963 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.982043982 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.982104063 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:14.982189894 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.982290030 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.982309103 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:14.982669115 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:14.982692957 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.433607101 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.436196089 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.451035976 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.451069117 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.451219082 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.451246977 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.452363968 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.452486992 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.452816010 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.452931881 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.457019091 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.457284927 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.457317114 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.457731009 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.457889080 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.503377914 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.516813040 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.516830921 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.516849995 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.516892910 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.598332882 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.598352909 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.598457098 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.598509073 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.598531008 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.616564989 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.661946058 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.662729979 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.662785053 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.662885904 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.663119078 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.663145065 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.663872004 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.663919926 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.664084911 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.664263964 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.664282084 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.664836884 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.664882898 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.664988995 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.665127993 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.665148973 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.665733099 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.665783882 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.665874958 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.666074038 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.666098118 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.707365990 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.707891941 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.707914114 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.707973957 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.707990885 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.708003998 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.708015919 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.708026886 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.708034992 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.708070040 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.708081007 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.773314953 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.773366928 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.773475885 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.773515940 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.816575050 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.817104101 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.817126989 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.817217112 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.817250013 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.817262888 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.817286968 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.817301035 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.817382097 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.817467928 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.825356960 CEST49903443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.825395107 CEST44349903146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.825913906 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.825978041 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.826083899 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.826800108 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.826831102 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883052111 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883074999 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883100033 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883166075 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.883167982 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883213997 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883235931 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.883248091 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.883275032 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.883279085 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.887542009 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.887646914 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.887950897 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.887979031 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.888154030 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.888196945 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.888437986 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.888952971 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.888973951 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.889095068 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.889256001 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.889278889 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.889501095 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.889595032 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.889713049 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.890206099 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.890357018 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.890372038 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.890954018 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.892061949 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.892168999 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.892695904 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.892847061 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.893038988 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.893047094 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.893106937 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.893343925 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.893368006 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.894200087 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.894738913 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.894896030 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.895025015 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.931380987 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.935410023 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.980566025 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.980591059 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992697954 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992710114 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992763996 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992784023 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992824078 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.992830992 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992851973 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.992855072 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992866039 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992883921 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.992909908 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992913008 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.992934942 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992938995 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.992944002 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.992999077 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.993011951 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:15.993043900 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:15.993061066 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.016621113 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.016652107 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.050820112 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.057111025 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.057173967 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.060599089 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.060713053 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.066513062 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.066863060 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.066957951 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.066977978 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.080754995 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.102809906 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.102832079 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.102895021 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.102931023 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.102967024 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.102988005 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.102993965 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.102996111 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103060007 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.103071928 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103151083 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103159904 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103384018 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.103398085 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103416920 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103430986 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103483915 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.103485107 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.103533983 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.103559971 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.107527971 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.107690096 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.107696056 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.107789993 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.116580009 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.155724049 CEST49907443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.155771971 CEST44349907146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.156194925 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.156255007 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.156349897 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.157185078 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.157212019 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213077068 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213107109 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213130951 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213236094 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213258028 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213331938 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213349104 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213414907 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213448048 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213494062 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213556051 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213599920 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213630915 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213653088 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213668108 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213694096 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213748932 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213757038 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.213758945 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213785887 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.213846922 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.217767000 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.217812061 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.217993021 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.218019962 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.218095064 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.219155073 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.219201088 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.219243050 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.219312906 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.219343901 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.219388008 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.232125998 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.232167959 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.232831955 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.232847929 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.232918978 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.270554066 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.270592928 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.270652056 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.270672083 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.270720959 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.270776033 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.272979975 CEST49909443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.272998095 CEST44349909146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.273758888 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.273813963 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.273907900 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.274709940 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.274736881 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.281092882 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.323839903 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.323978901 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.324166059 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.324270010 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.324323893 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.324423075 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.324465990 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.324579954 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.324623108 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.324714899 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.324752092 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.324841976 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.327796936 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.327822924 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.327886105 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.327945948 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.327975035 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.327991009 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372128010 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372157097 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372204065 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372226000 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372261047 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372275114 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372314930 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372330904 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372335911 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372339964 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372354031 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372380972 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.372392893 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.372477055 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.380588055 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.381468058 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.381773949 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.381803989 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.382970095 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.383479118 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.383666039 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.383666039 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.427381992 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.433949947 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.433996916 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.434084892 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.434108973 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.434109926 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.434133053 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.434185982 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.434201956 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.434222937 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.434305906 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.434366941 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.437156916 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.437175989 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.437295914 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.437325954 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439150095 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439203978 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439251900 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.439294100 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.439378023 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439395905 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439445019 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.439464092 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439492941 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.439521074 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439528942 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.439599037 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.439652920 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.445350885 CEST49904443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.445395947 CEST44349904146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.445808887 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.445857048 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.445954084 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.446805000 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.446827888 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.458617926 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.458662987 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.458717108 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.458753109 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.458776951 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.458820105 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.458844900 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.458981991 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.459039927 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.459054947 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.459130049 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.459207058 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.459222078 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.459253073 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.459302902 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.459315062 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481141090 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481168032 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481232882 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481245041 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481276035 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481301069 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481339931 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481544018 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481563091 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481606960 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481617928 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481636047 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481653929 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481673002 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481789112 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481878042 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.481909037 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.481951952 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.499191046 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.499546051 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.499591112 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.500071049 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.500582933 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.500680923 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.500991106 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.516638994 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.543395996 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547236919 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547312021 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547329903 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.547338963 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547374964 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.547389984 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547404051 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.547409058 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.547461987 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.547477007 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.548830032 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.548949957 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.548981905 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549007893 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549056053 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.549140930 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549201965 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.549220085 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549242973 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549271107 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.549283028 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.549314022 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.571224928 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.571319103 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.571373940 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.571389914 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.571439981 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.571449995 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.571527958 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.571583033 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.571641922 CEST49906443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.571657896 CEST44349906146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590527058 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590553045 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590636969 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590641975 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.590670109 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590711117 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.590727091 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.590733051 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.590779066 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591233015 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591250896 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591306925 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591315031 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591358900 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591378927 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591536045 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591553926 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591618061 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591639042 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.591650963 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591901064 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.591984987 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.592006922 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.592032909 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.592058897 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.592091084 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.592106104 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.592160940 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.659924030 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.660046101 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.660080910 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.660820961 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.660916090 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.660921097 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.660996914 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661007881 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661079884 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661092997 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661350965 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661428928 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661444902 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661449909 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661461115 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661497116 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661520004 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661525011 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661693096 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661706924 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661731005 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.661762953 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.661801100 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.662045002 CEST49908443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.662077904 CEST44349908146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.672389984 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.672792912 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.672813892 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.673386097 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.673907995 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.674024105 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.674107075 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.699826956 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.699852943 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.699949980 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.699987888 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.700014114 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.700033903 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.700067997 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.700093031 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.700124979 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.700144053 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.700176954 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.701607943 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.701626062 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.701714039 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.701761007 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.702059031 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.702089071 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.702122927 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.702158928 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.702177048 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.702198029 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.702205896 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.702258110 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.712754011 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.712802887 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.712821007 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.712894917 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.712928057 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.712941885 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.713077068 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.713138103 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.714878082 CEST49910443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.714904070 CEST44349910146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.715385914 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.722788095 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.722877979 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.722978115 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.727005959 CEST49912443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.727039099 CEST44349912146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.769944906 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770040989 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770077944 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.770111084 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770129919 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.770138025 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770167112 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.770176888 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770195007 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770199060 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.770251989 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.770320892 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.770385981 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.771648884 CEST49905443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.771682024 CEST44349905146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.786276102 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.786330938 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.786425114 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.786669970 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:16.786685944 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:16.892175913 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.010528088 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.010865927 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.010889053 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.011625051 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.012259960 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.012423038 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.012532949 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.016655922 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.016685963 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.055386066 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.116663933 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.155721903 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155740976 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155770063 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155783892 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155827999 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155850887 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.155877113 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.155890942 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.155915022 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.216645002 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.222695112 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.222723007 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.222815037 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.222847939 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.222872972 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.222903013 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.222924948 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.222981930 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.273724079 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.273749113 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.273824930 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.273825884 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.273858070 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.273926020 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.273978949 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.273993969 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.316669941 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.332437992 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332461119 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332514048 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332643032 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332667112 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332684994 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332818031 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332865953 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332895041 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332918882 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.332945108 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.332963943 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.341299057 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.341351986 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.341449022 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.341469049 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.341552019 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.383404970 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383425951 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383505106 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.383506060 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383537054 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.383559942 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383569002 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.383635044 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383778095 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.383795023 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383845091 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.383919954 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.388199091 CEST49913443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.388233900 CEST44349913146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.450905085 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.450937033 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.451029062 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.451040030 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.451071978 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.451085091 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.451128960 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.454516888 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.454571962 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.454699039 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.455466032 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.455495119 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.463593960 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.463654995 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.463754892 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.463978052 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.464004040 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.516711950 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.560561895 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560584068 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560664892 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560722113 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560734034 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560770035 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.560785055 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560867071 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.560868979 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560872078 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.560887098 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.560937881 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.560939074 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.561021090 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.561047077 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.561120033 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.670401096 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.670469999 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.670536041 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.670558929 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.670608044 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.670633078 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.670640945 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.670645952 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.670707941 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.673721075 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.673785925 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.673892021 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.674222946 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.674251080 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.674928904 CEST49914443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.674978971 CEST44349914146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.679203033 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.679527044 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.679554939 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.680315971 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.680804968 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.680960894 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.680979013 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.687228918 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.687568903 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.687616110 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.688338041 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.688935041 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.689110041 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.689117908 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.723392963 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.735402107 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.781713963 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.781783104 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.901823044 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.901959896 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.902044058 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.902618885 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.906270027 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.906320095 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.906425953 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.906470060 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.908432007 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.908468008 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.909620047 CEST49917443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.909657001 CEST44349917146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.910226107 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.910329103 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.912405014 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.912538052 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.915466070 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:17.915497065 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:17.980731010 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.016798019 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.126631021 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.126667976 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.126715899 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.126737118 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.126763105 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.126791000 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.126823902 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.126873016 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.129164934 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.129331112 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.129419088 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.140635014 CEST49919443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.140670061 CEST44349919146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236330032 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236358881 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236413956 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236443996 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.236473083 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236502886 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.236516953 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236541033 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.236577988 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.236618042 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.236680984 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.245117903 CEST49918443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.245146036 CEST44349918146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.363879919 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.363940954 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.364048958 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.364259005 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.364281893 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.587486982 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.588294983 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.588355064 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.588709116 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.590423107 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.590703011 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.590969086 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.631463051 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.808128119 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.808192015 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.808275938 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.808320045 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.808351040 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.808413982 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.808429956 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.814227104 CEST49920443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:18.814273119 CEST44349920146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.504486084 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.504509926 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.504535913 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.504565001 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.504618883 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.504646063 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.504961967 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.504990101 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.505182981 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.505209923 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.734498978 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.734623909 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.734831095 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.734935999 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.755661011 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.755698919 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.756376982 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.756465912 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.760556936 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.782036066 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.782078981 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.782742023 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.782820940 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.795418978 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.803378105 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.839381933 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.949539900 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.949580908 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.949685097 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.949754953 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.949773073 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.949781895 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.949822903 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.951706886 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.951749086 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.951797962 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.951845884 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.951867104 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.951878071 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.951908112 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.951922894 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:19.951972008 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.952040911 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.969352007 CEST49929443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:19.969393969 CEST44349929146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.061207056 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.061323881 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.061338902 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.061372042 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.061409950 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.061429024 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.061638117 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.061779976 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.062196016 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.062289000 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.062336922 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.062438965 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.062468052 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.062557936 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.171314955 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.171448946 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.171473026 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.171518087 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.171526909 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.171580076 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.171925068 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.171947002 CEST44349930146.142.252.60192.168.2.3
                                                                                                                Aug 1, 2022 20:48:20.171957016 CEST49930443192.168.2.3146.142.252.60
                                                                                                                Aug 1, 2022 20:48:20.172003984 CEST49930443192.168.2.3146.142.252.60
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Aug 1, 2022 20:47:36.248224974 CEST6485153192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:47:36.250776052 CEST5641753192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:47:36.270075083 CEST53564178.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.288644075 CEST53648518.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:47:36.651652098 CEST5811653192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:47:39.676156998 CEST6354853192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST53635488.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.929574013 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:39.959541082 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:39.970726013 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.000349045 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.000375986 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.000392914 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.000408888 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.014297962 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.015335083 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.041176081 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.041886091 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.083611965 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.083930016 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.083980083 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084033966 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084053993 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084080935 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084105015 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084120989 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084136963 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084152937 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084178925 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084194899 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.084220886 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.084477901 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.084536076 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.084606886 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.084672928 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.084738016 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.086425066 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.086448908 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.086464882 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.086481094 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.086822033 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.086886883 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.089798927 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.089826107 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.089843035 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.089859962 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.090029955 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.090095997 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.093316078 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.093341112 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.093362093 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.093393087 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.093915939 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.094003916 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.096189022 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.096213102 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.096416950 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.099304914 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.099329948 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.099582911 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.099581957 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.099606991 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.099745989 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.103385925 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.103411913 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.103430033 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.103441954 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.103856087 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.104294062 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.104506969 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.104526997 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.105052948 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.105725050 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.105742931 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.106101036 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.106801033 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.106865883 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.106883049 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.106929064 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:40.107114077 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.107201099 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.132664919 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:40.150091887 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:41.310132027 CEST6445253192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:47:46.194844007 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.224818945 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.225222111 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.253714085 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.253762960 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.253799915 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.253840923 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.305857897 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.309099913 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.313596010 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.313641071 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.313683033 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.313723087 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.420160055 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.607466936 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.607738972 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.608259916 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.622180939 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.622438908 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.624392986 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.624955893 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.663795948 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.664324045 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.678891897 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.678936005 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.678962946 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.809534073 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:47:46.957281113 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.957505941 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:46.957592964 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:47:54.481256962 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:54.525136948 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:54.525178909 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:54.525207996 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:54.525239944 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:47:54.533627033 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:47:54.533708096 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:00.047285080 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:00.090189934 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:00.092432976 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:00.092499971 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:00.092529058 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:00.092925072 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:00.118230104 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:01.628813028 CEST61381443192.168.2.3216.58.215.238
                                                                                                                Aug 1, 2022 20:48:01.670819044 CEST44361381216.58.215.238192.168.2.3
                                                                                                                Aug 1, 2022 20:48:02.167987108 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:02.210450888 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:02.210483074 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:02.210510015 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:02.210870028 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:02.236236095 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:04.299216986 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:04.341598034 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:04.341638088 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:04.341650963 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:04.342040062 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:04.367991924 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:14.719079971 CEST5077853192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:48:14.966322899 CEST53507788.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.258580923 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:18.301084995 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.301141977 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.301188946 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:18.301774979 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:18.329416990 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:19.275217056 CEST6481653192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:48:19.503421068 CEST53648168.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:48:31.884252071 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:31.926939964 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:31.927222013 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:31.927432060 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:31.927491903 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:31.953105927 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:41.603274107 CEST5151853192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:48:41.605678082 CEST4972353192.168.2.38.8.8.8
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST53497238.8.8.8192.168.2.3
                                                                                                                Aug 1, 2022 20:48:42.980819941 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:43.020560980 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:43.020607948 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:43.020628929 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:43.021123886 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:43.046626091 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:47.016431093 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:47.057125092 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:47.057238102 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:47.057267904 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:47.057616949 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:47.087498903 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:47.104032993 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:47.104916096 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:48.514720917 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:48.555948973 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:48.556018114 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:48.556133986 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:48.559422970 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:48.590924025 CEST63551443192.168.2.3172.217.168.46
                                                                                                                Aug 1, 2022 20:48:48.603574991 CEST44363551172.217.168.46192.168.2.3
                                                                                                                Aug 1, 2022 20:48:48.605812073 CEST63551443192.168.2.3172.217.168.46
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                Aug 1, 2022 20:47:36.248224974 CEST192.168.2.38.8.8.80xd26bStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:36.250776052 CEST192.168.2.38.8.8.80x7db9Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:36.651652098 CEST192.168.2.38.8.8.80xb05cStandard query (0)idcfars.bls.govA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.676156998 CEST192.168.2.38.8.8.80x506Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:41.310132027 CEST192.168.2.38.8.8.80x8c50Standard query (0)idcfars.bls.govA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:14.719079971 CEST192.168.2.38.8.8.80xc9bdStandard query (0)idcf.bls.govA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:19.275217056 CEST192.168.2.38.8.8.80xb292Standard query (0)idcf.bls.govA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.603274107 CEST192.168.2.38.8.8.80x2988Standard query (0)idcfars.bls.govA (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.605678082 CEST192.168.2.38.8.8.80x8d45Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                Aug 1, 2022 20:47:36.270075083 CEST8.8.8.8192.168.2.30x7db9No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:36.288644075 CEST8.8.8.8192.168.2.30xd26bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:36.288644075 CEST8.8.8.8192.168.2.30xd26bNo error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:36.802345991 CEST8.8.8.8192.168.2.30xb05cNo error (0)idcfars.bls.govwww.bls.gov.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:39.715960979 CEST8.8.8.8192.168.2.30x506No error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:47:41.553330898 CEST8.8.8.8192.168.2.30x8c50No error (0)idcfars.bls.govwww.bls.gov.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:14.966322899 CEST8.8.8.8192.168.2.30xc9bdNo error (0)idcf.bls.gov146.142.252.60A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:19.503421068 CEST8.8.8.8192.168.2.30xb292No error (0)idcf.bls.gov146.142.252.60A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.623240948 CEST8.8.8.8192.168.2.30x8d45No error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                Aug 1, 2022 20:48:41.835268021 CEST8.8.8.8192.168.2.30x2988No error (0)idcfars.bls.govwww.bls.gov.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                • clients2.google.com
                                                                                                                • accounts.google.com
                                                                                                                • https:
                                                                                                                  • www.youtube.com
                                                                                                                  • idcf.bls.gov
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                0192.168.2.349743216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:47:36 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                Host: clients2.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2022-08-01 18:47:36 UTC1INHTTP/1.1 200 OK
                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-A9uVOafmw3t7CS57pBkXBQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                Date: Mon, 01 Aug 2022 18:47:36 GMT
                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                X-Daynum: 5691
                                                                                                                X-Daystart: 42456
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Server: GSE
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2022-08-01 18:47:36 UTC2INData Raw: 33 31 62 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 39 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 32 34 35 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                Data Ascii: 31b<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5691" elapsed_seconds="42456"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                2022-08-01 18:47:36 UTC2INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                                                                                Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                                                                                2022-08-01 18:47:36 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                1192.168.2.349741142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:47:36 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                Host: accounts.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 1
                                                                                                                Origin: https://www.google.com
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2022-08-01 18:47:36 UTC1OUTData Raw: 20
                                                                                                                Data Ascii:
                                                                                                                2022-08-01 18:47:36 UTC2INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                Date: Mon, 01 Aug 2022 18:47:36 GMT
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-gmuO4RXyE80qZRgLqEUqZg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                Content-Security-Policy: script-src 'nonce-gmuO4RXyE80qZRgLqEUqZg' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                Server: ESF
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2022-08-01 18:47:36 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                2022-08-01 18:47:36 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                10192.168.2.349910146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:16 UTC227OUTGET /GlobalContent/javascripts/bootstrap-session-timeout.min.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC475INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Thu, 03 Jun 2021 21:06:38 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "1867de57bc58d71:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 4874
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC475INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 73 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 64 65 66 61 75 6c 74 73 3d 7b 74 69 74 6c 65 3a 27 59 6f 75 72 20 53 65 73 73 69 6f 6e 20 69 73 20 41 62 6f 75 74 20 74 6f 20 45 78 70 69 72 65 21 27 2c 6d 65 73 73 61 67 65 3a 27 59 6f 75 72 20 73 65 73 73 69 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 27 2c 6c 6f 67 6f 75 74 42 75 74 74 6f 6e 3a 27 4c 6f 67 6f 75 74 27 2c 6b 65 65 70 41 6c 69 76 65 42 75 74 74 6f 6e 3a 27 53 74 61 79 20 43 6f 6e 6e 65 63 74 65 64 27 2c 6b 65 65 70 41 6c 69 76 65 55 72 6c 3a 27 2f 6b 65 65 70 2d 61 6c 69 76 65 27 2c 61 6a 61 78 54 79 70 65 3a 27 50 4f 53 54
                                                                                                                Data Ascii: (function($){'use strict';$.sessionTimeout=function(options){var defaults={title:'Your Session is About to Expire!',message:'Your session is about to expire.',logoutButton:'Logout',keepAliveButton:'Stay Connected',keepAliveUrl:'/keep-alive',ajaxType:'POST


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                11192.168.2.349912146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:16 UTC316OUTGET /GlobalContent/javascripts/nextBox.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC480INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Thu, 17 Feb 2011 15:48:00 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "038bedbacecb1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 571
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC480INData Raw: 20 20 20 2f 2a 20 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6a 75 6d 70 20 66 72 6f 6d 20 62 6f 78 20 74 6f 20 62 6f 78 20 6f 6e 20 61 20 66 6f 72 6d 2e 20 0d 0a 20 20 20 20 20 20 28 57 68 65 6e 20 6f 6e 65 20 62 6f 78 20 69 73 20 66 75 6c 6c 2c 20 6a 75 6d 70 20 74 6f 20 74 68 65 20 6e 65 78 74 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 0d 0a 20 20 20 0d 0a 20 20 20 76 61 72 20 62 6f 78 4c 65 6e 3b 0d 0a 0d 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 28 45 6c 29 0d 0a 20 20 20 7b 0d 0a 20 20 20 20 20 20 62 6f 78 4c 65 6e 20 3d 20 45 6c 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 7d 0d 0a 0d 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 4e 65 78 74 42 6f 78 28 54 68 69 73 45 6c 2c 20 6e 65 78 74 45 6c 20 2c 20 69 4c 65 6e 2c 20 65 76 74
                                                                                                                Data Ascii: /* Automatically jump from box to box on a form. (When one box is full, jump to the next */ var boxLen; function before(El) { boxLen = El.value.length; } function NextBox(ThisEl, nextEl , iLen, evt


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                12192.168.2.349913146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:16 UTC435OUTGET /GlobalContent/javascripts/bootstrap-4.min.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC501INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Tue, 05 Oct 2021 20:43:50 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "f2ae24b429bad71:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 63467
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC501INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                2022-08-01 18:48:17 UTC503INData Raw: 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 64 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 29 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 64 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 7b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 77 68 69 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74
                                                                                                                Data Ascii: ction(){n=!0})),setTimeout((function(){n||d.triggerTransitionEnd(e)}),t),this}var d={TRANSITION_END:"bsTransitionEnd",getUID:function(t){do{t+=~~(1e6*Math.random())}while(document.getElementById(t));return t},getSelectorFromElement:function(t){var e=t.get
                                                                                                                2022-08-01 18:48:17 UTC517INData Raw: 66 6e 5b 70 5d 3d 76 2c 77 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 54 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 43 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 54 5d 2c 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 4e 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 3d
                                                                                                                Data Ascii: fn[p]=v,w._jQueryInterface};var T="collapse",C=o.default.fn[T],S={toggle:!0,parent:""},N={toggle:"boolean",parent:"(string|element)"},D=function(){function t(t,e){this._isTransitioning=!1,this._element=t,this._config=this._getConfig(e),this._triggerArray=
                                                                                                                2022-08-01 18:48:17 UTC524INData Raw: 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 64 69 73 61 62 6c 65 64 26 26 21 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 68 61 73 43 6c 61 73 73 28 22 73 68 6f 77 22 29 29 7b 76 61 72 20 65 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 2c 6e 3d 6f 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 65 29 2c 69 3d 74 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 6f 2e 64 65 66 61 75 6c 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 6e
                                                                                                                Data Ascii: !this._element.disabled&&!o.default(this._element).hasClass("disabled")&&o.default(this._menu).hasClass("show")){var e={relatedTarget:this._element},n=o.default.Event("hide.bs.dropdown",e),i=t._getParentFromElement(this._element);o.default(i).trigger(n),n
                                                                                                                2022-08-01 18:48:17 UTC526INData Raw: 68 74 2d 73 74 61 72 74 22 3a 74 2e 68 61 73 43 6c 61 73 73 28 22 64 72 6f 70 6c 65 66 74 22 29 3f 65 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 3a 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 68 61 73 43 6c 61 73 73 28 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 22 29 26 26 28 65 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 29 2c 65 7d 2c 65 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 61 76 62 61 72 22 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 65 2e 5f 67 65 74 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 7b 7d 3b 72 65 74 75
                                                                                                                Data Ascii: ht-start":t.hasClass("dropleft")?e="left-start":o.default(this._menu).hasClass("dropdown-menu-right")&&(e="bottom-end"),e},e._detectNavbar=function(){return o.default(this._element).closest(".navbar").length>0},e._getOffset=function(){var t=this,e={};retu
                                                                                                                2022-08-01 18:48:17 UTC531INData Raw: 2e 64 65 66 61 75 6c 74 28 74 29 2e 6f 66 66 28 22 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 29 29 2c 6f 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 67 6e
                                                                                                                Data Ascii: .default(t).off(".bs.modal")})),o.default(document).off("focusin.bs.modal"),o.default.removeData(this._element,"bs.modal"),this._config=null,this._element=null,this._dialog=null,this._backdrop=null,this._isShown=null,this._isBodyOverflowing=null,this._ign
                                                                                                                2022-08-01 18:48:17 UTC533INData Raw: 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 64 69 61 6c 6f 67 22 29 2c 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 73 63 72 6f 6c 6c 61 62 6c 65 22 29 26 26 69 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 6e 26 26 64 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65
                                                                                                                Data Ascii: is._element.removeAttribute("aria-hidden"),this._element.setAttribute("aria-modal",!0),this._element.setAttribute("role","dialog"),o.default(this._dialog).hasClass("modal-dialog-scrollable")&&i?i.scrollTop=0:this._element.scrollTop=0,n&&d.reflow(this._ele
                                                                                                                2022-08-01 18:48:17 UTC540INData Raw: 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 72 65 74 75 72 6e 20 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 22 63 6f 6e 74 69 6e 75 65 22 3b 76 61 72 20 6c 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 69 2e 61 74 74 72 69 62 75 74 65 73 29 2c 72 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 22 2a 22 5d 7c 7c 5b 5d 2c 65 5b 73 5d 7c 7c 5b 5d 29 3b 6c 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 6e 29 29 72 65 74 75 72 6e 2d 31 3d 3d 3d 46 2e 69 6e 64 65 78 4f 66 28 6e 29 7c 7c 42 6f 6f 6c
                                                                                                                Data Ascii: odeName.toLowerCase()))return i.parentNode.removeChild(i),"continue";var l=[].slice.call(i.attributes),r=[].concat(e["*"]||[],e[s]||[]);l.forEach((function(t){(function(t,e){var n=t.nodeName.toLowerCase();if(-1!==e.indexOf(n))return-1===F.indexOf(n)||Bool
                                                                                                                2022-08-01 18:48:17 UTC547INData Raw: 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 64 2e 69 73 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3a 6f 2e 64 65 66 61 75 6c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 65 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 58 5b 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 2c 65 2e 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d
                                                                                                                Data Ascii: ){return!1===this.config.container?document.body:d.isElement(this.config.container)?o.default(this.config.container):o.default(document).find(this.config.container)},e._getAttachment=function(t){return X[t.toUpperCase()]},e._setListeners=function(){var t=
                                                                                                                2022-08-01 18:48:17 UTC559INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 22 6f 66 66 73 65 74 22 3a 22 70 6f 73 69 74 69 6f 6e 22 2c 6e 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 65 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 69 3d 22 70 6f 73
                                                                                                                Data Ascii: (function(t){return n._process(t)})),this.refresh(),this._process()}var e=t.prototype;return e.refresh=function(){var t=this,e=this._scrollElement===this._scrollElement.window?"offset":"position",n="auto"===this._config.method?e:this._config.method,i="pos
                                                                                                                2022-08-01 18:48:17 UTC566INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 69 6e 67 22 29 2c 74 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 22 29 2c 6f 2e 64 65 66 61 75 6c 74 28 74 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 22 73 68 6f 77 6e 2e 62 73 2e 74 6f 61 73 74 22 29 2c 74 2e 5f 63 6f 6e 66 69 67 2e 61 75 74 6f 68 69 64 65 26 26 28 74 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 68 69 64 65 28 29 7d 29 2c 74 2e 5f 63 6f 6e 66 69 67 2e 64 65 6c 61 79 29 29 7d 3b 69 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 65 22 29 2c 64 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65 6d
                                                                                                                Data Ascii: classList.remove("showing"),t._element.classList.add("show"),o.default(t._element).trigger("shown.bs.toast"),t._config.autohide&&(t._timeout=setTimeout((function(){t.hide()}),t._config.delay))};if(this._element.classList.remove("hide"),d.reflow(this._elem


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                13192.168.2.349914146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:17 UTC502OUTGET /GlobalContent/images/bls_star_emblem.png HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:17 UTC554INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/png
                                                                                                                Last-Modified: Wed, 13 Feb 2013 13:47:16 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0ca4ba2f09ce1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 52204
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                2022-08-01 18:48:17 UTC555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 2e 08 06 00 00 00 b1 90 e0 73 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 38 2f 32 31 2f 31 32 18 5b cd 6f 00 00 00 1e 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 35 2e 31 ab 1f 48 eb 00 00 08 00 70 72 56 57 78 9c ed 5a df 8b 14 47 10 ee 99 b5 77 ca 75 76 bc bd d9 51 73 7d 9a bb c6 bc e4 21 44 f6 29 79 0b 68 7e 3d e5 5f 48 20 9b 57 09 79 cc 83 84 20 12 42 10 39 82 17 24 88 48 08 21 84 20 22 46 44 7c c8 83 c8 12 f2 90 40 08 21 88 88 84 20 89 88 48 10 f1 52 55 5d bb 3b 77 ee b9 b3 3b bd 6e 02 5b e3 78 fb 6d
                                                                                                                Data Ascii: PNGIHDR+.ssBIT|dpHYsodtEXtCreation Time08/21/12[otEXtSoftwareAdobe Fireworks CS5.1HprVWxZGwuvQs}!D)yh~=_H Wy B9$H! "FD|@! HRU];w;n[xm
                                                                                                                2022-08-01 18:48:17 UTC568INData Raw: 04 14 f6 53 e0 bf f4 d8 02 96 27 ec 99 50 59 0c d2 60 b8 3e 0a 13 0f ae 60 c0 be 9b f4 61 b7 b8 99 5e 2a db 4c b0 3e 39 fd 39 04 a4 43 40 da 29 43 9d 9b 9e f1 6c b3 04 a0 71 00 9f 71 00 5f a1 45 b3 e0 53 93 a8 83 c2 84 46 b1 e8 8d 90 b7 17 fa d5 c5 02 38 30 c5 58 52 1b 43 9b 07 4d a6 b5 a6 25 a5 48 86 73 e6 d1 44 1b c6 2a 82 2f e3 f3 d8 b0 ad d2 68 22 28 69 71 8c 8b 4d 1a e9 b6 4c 4f 29 00 b4 41 84 83 39 23 23 98 f7 b5 8a 03 2c f7 29 0d d9 9c 11 f6 ec ac be 5f 0e c6 32 4e b9 c7 ad 47 2f 69 3d 7a 4e 01 10 8b b8 9b eb 06 80 e4 2a aa cb 10 24 af 3c ee 05 85 93 6d 62 86 64 c0 97 63 6e 61 7f 54 de 0b 7c 09 43 d0 07 c5 83 a4 2c 18 ae 65 18 6a 96 49 18 b6 92 18 3a 25 20 6c 49 f5 50 6a d4 d0 d4 6f 15 ab 26 d0 c2 24 61 ea 5c 0d b1 34 b0 a4 de db e2 dd b7 38 68 81
                                                                                                                Data Ascii: S'PY`>`a^*L>99C@)Clqq_ESF80XRCM%HsD*/h"(iqMLO)A9##,)_2NG/i=zN*$<mbdcnaT|C,ejI:% lIPjo&$a\48h
                                                                                                                2022-08-01 18:48:17 UTC582INData Raw: 00 00 94 8a ff 01 df 4e 75 8d 13 25 74 26 00 00 0a b5 6d 6b 42 54 fa ce ca fe 00 7f 57 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 9c ed 9d 8d 91 db 38 0c 46 53 48 1a 49 21 29 24 8d a4 90 14 92 46 52 48 6e 90 9b 77 f3 ee 0b 48 c9 59 af 1d db 78 33 9e d5 ea 87 a4 08 12 a2 00 90 fa f9 73 18 86 61 18 86 61 18 86 61 18 86 61 78 49 be 7f ff fe db ef c7 8f 1f ff 1d bb 27 55 8e 7b 97 e1 d9 f9 f0 e1 c3 6f bf af 5f bf fe aa f7 da be 67 fd 57 39 aa 0c c3 fb 81 bc cf e2 f6 f0 96 fe b9 bb b6 8e d5 6f 27 7f ae 47 57 0d 7b 3e 7e fc d8 d6 d5 4a fe ee ff 6c 7f fa f4 e9 d7 df 6f df be fd fc f2 e5 cb 7f fa a2
                                                                                                                Data Ascii: Nu%t&mkBTWx8FSHI!)$FRHnwHYx3saaaaxI'U{o_gW9o'GW{>~Jlo
                                                                                                                2022-08-01 18:48:17 UTC589INData Raw: 49 97 bd ee a5 32 9f a3 ee 97 6c 6f a3 fe cf 5a 1b b6 66 3f be 6b 34 f6 57 bc dc c7 2d e8 23 ac f3 ad 09 3f 56 2f ec 97 63 5e ff b7 21 f7 21 10 7b 19 75 cc b5 ca b4 55 a6 d9 f3 1a d9 b7 ff 13 41 9c d1 fd 91 ff 47 65 3e 47 7d fe 3f c5 ff 19 7f f6 fe 90 76 e2 9c bd 19 8e f8 33 ff c9 58 13 7e 6a bd fa 9c 97 7b 02 f8 7a 54 a7 f4 41 b7 4f 5e cf f2 ca b0 d1 3e 13 f7 b3 3f 73 9d 79 8f ca 7c ae b6 f0 7f df 47 29 9f 50 a6 3c 2f 31 d6 31 7e 32 96 d1 9e d7 86 9f 52 2f c2 18 37 f8 8f 00 1b d3 be 10 73 6d f7 7f 1f 73 72 8f f2 98 ff f9 7f 22 f3 28 f5 fb dd ff b3 32 9f ab 63 fe cf b9 1d 3b f4 7e 92 75 2d f5 f1 29 7d 83 bf 88 cb 3c b6 55 f8 31 bb 67 18 b6 e4 fd 3a e7 61 c6 70 e2 62 e7 b4 35 7b 9d f8 33 f7 28 8f 95 83 7f 6b f1 21 6d 27 6d ca 9e d9 c8 ff a3 32 9f f3 2e c8
                                                                                                                Data Ascii: I2loZf?k4W-#?V/c^!!{uUAGe>G}?v3X~j{zTAO^>?sy|G)P</11~2R/7smsr"(2c;~u-)}<U1g:apb5{3(k!m'm2.
                                                                                                                2022-08-01 18:48:17 UTC597INData Raw: 29 0c d4 a9 83 d9 6e 40 70 6f ef 8d e7 b2 5d dd cc 7b 33 ac 76 b6 3a 0b fa 0e 18 c7 fa b5 86 de c3 59 91 e8 cd 66 2a 61 57 ef d2 5f 87 26 27 0a 4a 6b 30 6e a5 89 a2 af 44 b8 78 e8 8f fb 7f 0b 94 5c 2f 48 93 dc cc c9 44 0c e1 75 03 ce 71 0f 5a 96 5c da 8c 47 2b e5 95 b5 58 0b 7f ec 5a a5 54 3e 7a 27 11 37 f9 51 87 81 71 11 9b 84 b9 8e be b9 c9 8c ed 02 23 4b e2 52 2e f2 2f 43 93 bb 07 56 d6 dc 67 c7 51 d7 c8 ac a8 e5 e9 e3 f3 1f 5c 0b e2 10 ec 60 b8 b7 3f 64 dc db 17 31 79 b3 94 e5 75 4d db 36 c6 b5 38 5a 58 5d 38 c3 f8 5e 70 85 aa 77 51 eb 16 45 be e7 0d 26 08 ef 8c 87 ad 31 16 66 72 13 52 9a 03 c1 4b 69 fb f1 e7 d0 24 10 47 a4 16 ce 13 d3 f0 d4 dd 9c 9d 8f db c7 01 d0 95 18 1e 8c af f0 68 33 27 81 c0 ae c2 f8 94 b7 93 06 c7 7b bc 1c 14 01 b1 9a 1e 1e 3b
                                                                                                                Data Ascii: )n@po]{3v:Yf*aW_&'Jk0nDx\/HDuqZ\G+XZT>z'7Qq#KR./CVgQ\`?d1yuM68ZX]8^pwQE&1frRKi$Gh3'{;
                                                                                                                2022-08-01 18:48:17 UTC598INData Raw: d2 b9 41 87 d9 99 66 73 94 0c bd cb 2c a8 83 de 3e bf fe 33 59 cf 1c d4 95 17 08 3b e7 3a 23 68 45 4c ac d7 9d 5b 01 52 4f 64 8b ca 11 5e 47 e9 9a 41 8d cb a9 66 df 7e 59 21 fd cb d0 e4 45 e5 ea 18 f1 08 6e 17 b7 0e f4 fc 30 af 7e c5 e0 2f ab 41 0e dd f2 81 0a 96 4b e5 6d f7 82 01 b1 10 3e 5e ff dd 57 59 a2 71 86 22 b5 01 12 13 a5 e2 3c 18 08 d1 86 46 8a b2 ce eb 2a 63 07 b9 bd 3a 1a 78 db 77 84 7c a4 cd 9e 77 ad 97 25 fd 65 68 52 67 b0 e5 d8 fa 01 e6 dc e6 64 bf 39 e7 b4 fc cc 95 aa cb c3 76 9e 33 c0 76 0d 44 67 99 8d 68 e7 3e 3e 3f ff f2 33 e9 89 68 9f 59 44 6b 90 67 43 e3 28 03 ca b9 10 c2 83 aa d4 95 8d f4 d7 53 c9 01 b7 86 ac d4 9c 7c e8 0d 11 32 51 c1 fc 39 34 a9 28 f1 bd 3f 4f 47 14 95 51 33 34 85 0d 66 eb 63 63 b3 b6 50 6f 70 03 54 80 59 61 83 96
                                                                                                                Data Ascii: Afs,>3Y;:#hEL[ROd^GAf~Y!En0~/AKm>^WYq"<F*c:xw|w%ehRgd9v3vDgh>>?3hYDkgC(S|2Q94(?OGQ34fccPopTYa
                                                                                                                2022-08-01 18:48:17 UTC604INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:
                                                                                                                2022-08-01 18:48:17 UTC608INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:
                                                                                                                2022-08-01 18:48:17 UTC611INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                14192.168.2.349917146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:17 UTC615OUTGET /helprequest/keepAlive HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:17 UTC616INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                Content-Language: en-US
                                                                                                                X-ORACLE-DMS-ECID: 6f043446-73d6-4120-99e5-61695e4a489b-0024acc1
                                                                                                                X-ORACLE-DMS-RID: 0
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:17 GMT
                                                                                                                Content-Length: 152
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:17 UTC617INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 48 65 6c 70 20 52 65 71 75 65 73 74 20 46 6f 72 6d 20 2d 20 4b 65 65 70 20 41 6c 69 76 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 3e 4b 65 65 70 20 41 6c 69 76 65 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><title>Help Request Form - Keep Alive</title></head><body> <div>Keep Alive</div></body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                15192.168.2.349918146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:17 UTC616OUTGET /GlobalContent/javascripts/federated-analytics.js?agency=DOL&subagency=BLS HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:17 UTC617INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Tue, 28 Jun 2016 15:48:56 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0a4f19354d1d11:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:17 GMT
                                                                                                                Content-Length: 28655
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:17 UTC617INData Raw: 2f 2a 0a 09 09 09 09 20 20 20 20 2e 6f 6f 6f 6f 6f 2e 20 20 20 20 20 20 20 20 20 20 6f 6f 6f 2e 20 2e 6f 6f 2e 20 20 20 20 20 2e 6f 6f 6f 6f 6f 2e 20 20 20 20 6f 6f 6f 6f 20 64 38 62 0a 09 09 09 09 20 20 20 64 38 38 22 20 60 38 38 62 20 20 20 20 20 20 20 20 20 60 38 38 38 50 22 59 38 38 62 20 20 20 64 38 38 22 20 60 38 38 62 20 20 20 60 38 38 38 22 22 38 50 0a 09 09 09 09 20 20 20 38 38 38 38 38 38 38 38 38 20 20 38 38 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 20 38 38 38 0a 09 09 09 09 20 20 20 38 38 38 20 20 20 20 20 20 20 20 38 38 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 38 38 38 20 20 20 20 38 38 38 20 20 20 20 20 20 20 0a 09 09 09 09 20 20 20 60 22 38 38 38 38 38 22 20 20
                                                                                                                Data Ascii: /* .ooooo. ooo. .oo. .ooooo. oooo d8b d88" `88b `888P"Y88b d88" `88b `888""8P 888888888 88888 888 888 888 888 888 888 88888 888 888 888 888 888 `"88888"
                                                                                                                2022-08-01 18:48:18 UTC620INData Raw: 56 61 6c 75 65 73 28 29 3b 0a 7d 0a 0a 5f 6f 6e 45 76 65 72 79 50 61 67 65 28 29 3b 0a 0a 2f 2a 20 6e 61 6d 65 3a 20 5f 64 65 66 69 6e 65 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 20 2a 2f 0a 2f 2a 20 75 73 61 67 65 3a 20 74 6f 20 64 65 66 69 6e 65 20 63 6f 6f 6b 69 65 20 64 6f 6d 61 69 6e 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 55 42 44 4f 4d 41 49 4e 5f 42 41 53 45 44 20 76 61 72 69 61 62 6c 65 20 76 61 6c 75 65 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 28 29 0a 7b 0a 09 76 61 72 20 64 6f 6d 61 69 6e 50 61 74 74 65 72 6e 20 3d 20 2f 28 28 5b 5e 2e 5c 2f 5d 2b 5c 2e 5b 5e 2e 5c 2f 5d 7b 32 2c 33 7d 5c 2e 5b 5e 2e 5c 2f 5d 7b 32 7d 29 7c 28 28 5b 5e 2e 5c 2f 5d 2b 5c 2e 29 5b 5e 2e 5c 2f 5d 7b 32 2c 34
                                                                                                                Data Ascii: Values();}_onEveryPage();/* name: _defineCookieDomain *//* usage: to define cookie domain based on the SUBDOMAIN_BASED variable value */function _defineCookieDomain(){var domainPattern = /(([^.\/]+\.[^.\/]{2,3}\.[^.\/]{2})|(([^.\/]+\.)[^.\/]{2,4
                                                                                                                2022-08-01 18:48:18 UTC636INData Raw: 4e 46 49 47 2e 46 4f 52 43 45 5f 53 53 4c 29 20 7b 0a 09 09 09 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 5d 28 6f 43 4f 4e 46 49 47 2e 50 55 41 5f 4e 41 4d 45 20 2b 20 64 70 76 20 2b 20 27 2e 73 65 74 27 2c 20 27 66 6f 72 63 65 53 53 4c 27 2c 20 74 72 75 65 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 6f 43 4f 4e 46 49 47 2e 55 53 45 5f 4d 41 49 4e 5f 43 55 53 54 4f 4d 5f 44 49 4d 45 4e 53 49 4f 4e 53 20 26 26 20 64 70 76 20 3d 3d 20 30 29 20 7b 0a 09 09 09 77 69 6e 64 6f 77 5b 77 69 6e 64 6f 77 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 5d 28 6f 43 4f 4e 46 49 47 2e 50 55 41 5f 4e 41 4d 45 20 2b 20 64 70 76 20 2b 20 27 2e 73 65 74 27 2c 20 6f 43 4f 4e 46 49
                                                                                                                Data Ascii: NFIG.FORCE_SSL) {window[window['GoogleAnalyticsObject']](oCONFIG.PUA_NAME + dpv + '.set', 'forceSSL', true);}if (oCONFIG.USE_MAIN_CUSTOM_DIMENSIONS && dpv == 0) {window[window['GoogleAnalyticsObject']](oCONFIG.PUA_NAME + dpv + '.set', oCONFI
                                                                                                                2022-08-01 18:48:18 UTC643INData Raw: 63 6f 72 72 65 63 74 20 6d 69 6e 6f 72 20 65 72 72 6f 72 73 20 69 6e 20 59 6f 75 54 75 62 65 20 55 52 4c 73 0a 09 20 2a 2f 0a 09 66 75 6e 63 74 69 6f 6e 20 59 54 55 72 6c 48 61 6e 64 6c 65 72 5f 66 65 64 28 75 72 6c 29 0a 09 09 7b 0a 09 09 75 72 6c 20 3d 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 6f 72 69 67 69 6e 5c 3d 28 68 74 74 70 73 3f 3a 5c 2f 5c 2f 29 3f 28 5b 5c 64 61 2d 7a 5c 2e 2d 5d 2b 29 5c 2e 28 5b 61 2d 7a 5c 2e 5d 7b 32 2c 36 7d 29 5c 26 3f 2f 69 67 2c 27 6f 72 69 67 69 6e 3d 27 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 3b 0a 09 09 0a 09 09 73 74 41 64 64 20 3d 20 27 27 3b 0a 09 09 61 64 46 6c 61 67 20 3d 20 66 61 6c
                                                                                                                Data Ascii: correct minor errors in YouTube URLs */function YTUrlHandler_fed(url){url = url.replace(/origin\=(https?:\/\/)?([\da-z\.-]+)\.([a-z\.]{2,6})\&?/ig,'origin='+document.location.protocol+'//'+document.location.host);stAdd = '';adFlag = fal


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                16192.168.2.349919146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:17 UTC620OUTGET /GlobalContent/stylesheets/print.css HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:18 UTC634INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/css
                                                                                                                Last-Modified: Tue, 16 Sep 2014 16:13:48 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0865332c9d1cf1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:17 GMT
                                                                                                                Content-Length: 1209
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:18 UTC635INData Raw: 0d 0a 2e 70 72 69 6e 74 42 72 20 7b 0d 0a 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 62 65 66 6f 72 65 3a 20 61 6c 77 61 79 73 3b 0d 0a 7d 0d 0a 23 67 6c 6f 62 61 6c 2d 62 61 6e 6e 65 72 2c 20 23 67 6c 6f 62 61 6c 2d 6d 65 6e 75 2c 20 23 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 20 62 6f 64 79 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 23 67 6c 61 62 61 6c 2d 62 61 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 35 34 37 38 35 3b 0d 0a 7d 0d 0a 23 67 6c 6f 62 61 6c 2d 62 61 6e 6e 65 72 20 68 31 2c 20 23 67 6c 6f 62 61 6c 2d 6d 65 6e 75 20 68 33 2c 20 23 67 6c 6f 62 61 6c 2d 6d 65 6e 75 20 61 2c 20 23 67 6c 6f 62 61 6c 2d 6d 65 6e 75 20 61 3a 68 6f
                                                                                                                Data Ascii: .printBr { page-break-before: always;}#global-banner, #global-menu, #main-content, body{ background:none;}#glabal-banner { border-bottom: 2px solid #354785;}#global-banner h1, #global-menu h3, #global-menu a, #global-menu a:ho


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                17192.168.2.349920146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:18 UTC647OUTGET /GlobalContent/images/favicon.ico HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832; _ga=GA1.3.683196181.1659412098; _gid=GA1.3.1962602156.1659412098; _gat_GSA_ENOR0=1
                                                                                                                2022-08-01 18:48:18 UTC648INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/x-icon
                                                                                                                Last-Modified: Wed, 12 Dec 2012 15:40:22 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0f7aff7ed8cd1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:18 GMT
                                                                                                                Content-Length: 3638
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                2022-08-01 18:48:18 UTC648INData Raw: 00 00 01 00 02 00 10 10 00 00 00 00 00 00 68 05 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 8e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 58 58 be 00 aa 51 1d 00 d8 af 98 00 01 01 98 00 49 1c 5b 00 97 97 d5 00 c3 84 5e 00 d1 d1 ed 00 32 32 ac 00 5c 46 8d 00 77 77 c9 00 99 33 00 00 ed d9 cd 00 b9 6b 3d 00 18 18 a3 00 ba ba e3 00 f5 eb e6 00 df c1 b1 00 5b 30 65 00 45 45 b7 00 d2 a1 82 00 a7 3f 0d 00 67 67 c2 00 e7 e6 f5 00 85 85 ce 00 ad ad de 00 25 25 a8 00 f3 f3 fa 00 07 07 a6 00 be 7b 53 00 dd ba a4 00 f1 e2 d8 00 0f 0f 9f 00 da da f0 00 c6 8c 66 00 6f 6f c5 00 e5 c9 b7 00 50 50 bc 00 ad 57 26 00 9c 3b 07 00 32 32 b7 00 a3 45 15 00 08
                                                                                                                Data Ascii: h& ( @XXQI[^22\Fww3k=[0eEE?gg%%{SfooPPW&;22E


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                18192.168.2.349930146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:19 UTC652OUTGET /GlobalContent/images/bls_star_emblem.png HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                Host: idcf.bls.gov
                                                                                                                2022-08-01 18:48:19 UTC656INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/png
                                                                                                                Last-Modified: Wed, 13 Feb 2013 13:47:16 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0ca4ba2f09ce1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:19 GMT
                                                                                                                Content-Length: 52204
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                2022-08-01 18:48:19 UTC657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 2e 08 06 00 00 00 b1 90 e0 73 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 38 2f 32 31 2f 31 32 18 5b cd 6f 00 00 00 1e 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 35 2e 31 ab 1f 48 eb 00 00 08 00 70 72 56 57 78 9c ed 5a df 8b 14 47 10 ee 99 b5 77 ca 75 76 bc bd d9 51 73 7d 9a bb c6 bc e4 21 44 f6 29 79 0b 68 7e 3d e5 5f 48 20 9b 57 09 79 cc 83 84 20 12 42 10 39 82 17 24 88 48 08 21 84 20 22 46 44 7c c8 83 c8 12 f2 90 40 08 21 88 88 84 20 89 88 48 10 f1 52 55 5d bb 3b 77 ee b9 b3 3b bd 6e 02 5b e3 78 fb 6d
                                                                                                                Data Ascii: PNGIHDR+.ssBIT|dpHYsodtEXtCreation Time08/21/12[otEXtSoftwareAdobe Fireworks CS5.1HprVWxZGwuvQs}!D)yh~=_H Wy B9$H! "FD|@! HRU];w;n[xm
                                                                                                                2022-08-01 18:48:19 UTC659INData Raw: 2a 5f d8 b6 b9 b2 50 e6 eb 22 a4 3d 7c 84 02 ed 99 30 5c 3c e5 66 1d ed d1 3c b3 b2 fe 68 6b a2 a3 dd ad fe 44 e8 ac a9 3f 22 46 65 34 e8 9e 31 7a ca 31 3a 60 f8 5c 33 24 ba ec f3 0b 43 eb 2d c7 ea 3b 8e 55 84 61 1e 3a d0 ee 18 3c 2d 93 f0 c1 fd 2b f1 b1 cd 04 3e 6a 02 1f 43 4f 22 34 5f b3 8f e9 84 90 4e 08 99 84 90 49 08 99 fe 64 f4 0b 49 75 32 61 5f dc 19 db 70 4e b7 31 99 9c e3 86 32 18 3e e1 18 4e 99 76 fd 83 e9 db 17 b6 7f 95 9e 19 ba 4c d1 f2 81 d4 3a 1c 4a 7d e6 96 80 d2 b5 09 4a dc 7e 67 60 ea 9d 62 60 ee 71 30 7b 4c e1 de b1 bf 2b e5 57 06 97 a3 7c 52 de 2a 5f 39 a0 3b 31 a5 7c cf be 7f 54 3e e6 82 a9 f1 5e ab 19 85 69 5f 53 4d 79 b7 55 73 ba ad a5 12 92 c8 07 80 a4 e7 14 ee b9 ba 5d 18 4b c3 d6 09 4b b0 44 ca 62 97 df a1 db 73 82 ce 76 09 b9 c5
                                                                                                                Data Ascii: *_P"=|0\<f<hkD?"Fe41z1:`\3$C-;Ua:<-+>jCO"4_NIdIu2a_pN12>NvL:J}J~g`b`q0{L+W|R*_9;1|T>^i_SMyUs]KKDbsv
                                                                                                                2022-08-01 18:48:20 UTC671INData Raw: b0 38 83 7b c8 dd c0 f0 6d f6 67 b2 e3 ab cb b8 6c c4 ca 12 c6 da 87 1d b1 2a a6 7b cf b1 9f bf c3 3e 90 90 bd f2 13 fc a5 34 f0 91 e2 08 b5 7f c3 d0 4f 22 f7 88 21 94 6f 51 88 1c 70 37 7a bd ea de e2 2d f8 4f a6 95 5d 56 87 87 2d 20 3e 7b c3 ea ba 46 4e 03 ab ee 77 f6 fb 26 6c 1f e8 fd 3f c3 9a 1e a1 96 ee c3 67 49 bd 9f 29 1d 86 86 cb 3e c1 56 59 a0 8d 63 a2 fd 17 e8 3d 44 d4 40 eb 3d 64 3c d2 54 38 1a 38 10 7a cb 9c 1d 9f d4 fb ef 94 79 5e cc 2b a1 25 4f 99 36 cd d9 18 ff 05 8f df 8f f5 92 e0 4d 7a 07 c8 ef 1f d9 be 61 c8 ef 9f 6b 8b 6e ca 6b df 06 c9 01 e3 98 6c bf 87 16 a8 86 8c a5 31 04 cc 94 75 6a 73 c9 39 c8 6c c0 69 73 f6 3f 58 e6 1d 41 72 df b3 d6 7d 04 1e 40 3b f7 0d 1f 77 de b0 fe 16 bc a9 39 cb 4a 4a 9e f7 96 5b a3 e9 33 ff c0 5a 60 09 fd 55
                                                                                                                Data Ascii: 8{mgl*{>4O"!oQp7z-O]V- >{FNw&l?gI)>VYc=D@=d<T88zy^+%O6Mzaknkl1ujs9lis?XAr}@;w9JJ[3Z`U
                                                                                                                2022-08-01 18:48:20 UTC681INData Raw: 40 db 96 8e 53 1e 77 cd 38 42 07 1c 95 f2 71 ae c3 ee ff 5d fb a3 17 3d 8f e9 32 07 f4 6c 8f 42 d3 65 36 56 7d 65 f6 f7 b9 88 9e ad ab f2 52 fd 28 b7 d8 e9 c3 cb e1 de 09 56 fe df 65 ca f6 5a 54 1c a1 eb 84 34 dd fb 1f ef 61 7f 64 a2 ad 65 32 07 de 92 fd 2b 6e f1 59 f6 cf e6 7f f8 42 f5 97 ba 8f 02 9f 54 71 84 ae 53 fc 7f d7 ff 03 bb fe 0e df 94 e9 3c 9b c3 ef f8 7f ad 5b 26 cf 3d fc 7f 66 ff 8e 5b 7c 86 ff f7 0f f5 f7 73 b0 7a ee 50 e7 29 19 47 e8 e5 e8 d9 c1 aa 7d 7b 5a d7 85 ce 33 ab b3 99 6e 37 c5 6a fe 17 70 fb 57 f3 bf ce 77 66 e5 74 f6 ef b8 45 bf 77 cf f9 df 5b c7 bd d7 3b 83 f7 85 b1 ff 60 6c 3f 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 f0 f7 e1 11 7b d1 d9 fb f4 91 c1 7e 13 ff ac f6 bd b3 c7 d2 df 69 11 60 6f 4c f6 79 84 3e 75
                                                                                                                Data Ascii: @Sw8Bq]=2lBe6V}eR(VeZT4ade2+nYBTqS<[&=f[|szP)G}{Z3n7jpWwftEw[;`l?`0`0`{~i`oLy>u
                                                                                                                2022-08-01 18:48:20 UTC688INData Raw: b1 31 7e 11 eb 10 43 90 df 43 93 ff 94 f8 9e 43 93 39 a1 8e 08 67 4e 8d 11 e4 f3 fd ff fb 1a 93 f5 48 c8 04 38 42 16 6b 68 ea e7 ab 4a c1 8e 23 5a a4 2d 60 fa 56 81 6f a7 99 4d cb 61 20 39 72 18 11 17 24 00 13 ee d5 ba 14 03 5a 2d bc 68 f3 6b 68 f2 1f 0a 1f 3f 43 93 24 b7 09 fb 5e 96 f1 74 c4 8f f7 bf 39 64 28 91 38 16 50 dd 85 5d da b6 9a a3 d7 77 5b 12 a2 01 77 6c 18 e9 cf 3b b5 8c 64 95 d4 6e 97 d7 86 f4 6f ce 4b ab e8 8d 64 f9 0c 48 1a a6 de 84 28 44 fa af 85 af 9f a1 49 6e fc 49 cc 20 4d ef e3 fc 5f 28 00 f9 81 bc 0e 19 f0 1a 9c 92 18 ee f0 35 29 36 12 48 2f f6 f5 cc 59 cd 31 87 b8 20 b1 51 52 e6 8c 6b 1f 2c 6e cb d6 fb 58 48 bd ad 06 ca 89 f0 0e 91 83 ca cb 3f 14 3e ff 18 9a 64 66 93 04 01 e7 26 36 b3 7f fc fc bd 5e 45 7f 15 4a 96 6d 8b 12 14 aa e9
                                                                                                                Data Ascii: 1~CCC9gNH8BkhJ#Z-`VoMa 9r$Z-hkh?C$^t9d(8P]w[wl;dnoKdH(DInI M_(5)6H/Y1 QRk,nXH?>df&6^EJm
                                                                                                                2022-08-01 18:48:20 UTC695INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:
                                                                                                                2022-08-01 18:48:20 UTC702INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:
                                                                                                                2022-08-01 18:48:20 UTC703INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                19192.168.2.349929146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:19 UTC652OUTGET /GlobalContent/images/favicon.ico HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                Host: idcf.bls.gov
                                                                                                                2022-08-01 18:48:19 UTC652INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/x-icon
                                                                                                                Last-Modified: Wed, 12 Dec 2012 15:40:22 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0f7aff7ed8cd1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:19 GMT
                                                                                                                Content-Length: 3638
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: private, max-age=3600
                                                                                                                2022-08-01 18:48:19 UTC653INData Raw: 00 00 01 00 02 00 10 10 00 00 00 00 00 00 68 05 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 8e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 58 58 be 00 aa 51 1d 00 d8 af 98 00 01 01 98 00 49 1c 5b 00 97 97 d5 00 c3 84 5e 00 d1 d1 ed 00 32 32 ac 00 5c 46 8d 00 77 77 c9 00 99 33 00 00 ed d9 cd 00 b9 6b 3d 00 18 18 a3 00 ba ba e3 00 f5 eb e6 00 df c1 b1 00 5b 30 65 00 45 45 b7 00 d2 a1 82 00 a7 3f 0d 00 67 67 c2 00 e7 e6 f5 00 85 85 ce 00 ad ad de 00 25 25 a8 00 f3 f3 fa 00 07 07 a6 00 be 7b 53 00 dd ba a4 00 f1 e2 d8 00 0f 0f 9f 00 da da f0 00 c6 8c 66 00 6f 6f c5 00 e5 c9 b7 00 50 50 bc 00 ad 57 26 00 9c 3b 07 00 32 32 b7 00 a3 45 15 00 08
                                                                                                                Data Ascii: h& ( @XXQI[^22\Fww3k=[0eEE?gg%%{SfooPPW&;22E


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                2192.168.2.349772172.217.168.46443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:47:39 UTC4OUTGET /player_api HTTP/1.1
                                                                                                                Host: www.youtube.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcfars.bls.gov/ARS/authentication/login
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2022-08-01 18:47:39 UTC4INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Expires: Mon, 01 Aug 2022 18:47:39 GMT
                                                                                                                Date: Mon, 01 Aug 2022 18:47:39 GMT
                                                                                                                Cache-Control: private, max-age=0
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Critical-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                Server: ESF
                                                                                                                X-XSS-Protection: 0
                                                                                                                Set-Cookie: YSC=MoQjhxo-8Es; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                Set-Cookie: VISITOR_INFO1_LIVE=JQFKjS6plRs; Domain=.youtube.com; Expires=Sat, 28-Jan-2023 18:47:39 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                Set-Cookie: CONSENT=PENDING+818; expires=Wed, 31-Jul-2024 18:47:39 GMT; path=/; domain=.youtube.com; Secure
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2022-08-01 18:47:39 UTC6INData Raw: 33 64 34 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 63 38 62 38 61 31 37 33 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                Data Ascii: 3d4var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/c8b8a173\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                2022-08-01 18:47:39 UTC7INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                3192.168.2.349903146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC7OUTGET /helprequest?page=/ARS/WEB-INF/views/ada.jsp HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2022-08-01 18:48:15 UTC8INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                Content-Language: en-US
                                                                                                                X-ORACLE-DMS-ECID: 6f043446-73d6-4120-99e5-61695e4a489b-0024acb9
                                                                                                                X-ORACLE-DMS-RID: 0
                                                                                                                Set-Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832; path=/; HttpOnly; Version=1; Secure
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:15 GMT
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2022-08-01 18:48:15 UTC8INData Raw: 66 35 37 0d 0a 0a 0a 0a 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 48 65 6c 70 20 52 65 71 75 65 73 74 20 46 6f 72 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 4e 45 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61
                                                                                                                Data Ascii: f57<!DOCTYPE html><html lang="en"><head><title>Help Request Form</title><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="ROBOTS" content="NONE" /><meta http-equiv="Content-Type" content="text/html; cha
                                                                                                                2022-08-01 18:48:15 UTC13INData Raw: 33 38 65 63 0d 0a 0a 09 09 3c 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 64 69 61 20 68 69 64 65 5f 66 6f 72 5f 70 72 69 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 75 6c 6c 2d 6c 65 66 74 22 3e 3c 69 6d 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 2f 47 6c 6f 62 61 6c 43 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 6c 73 5f 73 74 61 72 5f 65 6d 62 6c 65 6d 2e 70 6e 67 22 20 61 6c 74 3d 22 42 4c 53 20 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 65 64 69 61 2d 6f 62 6a 65 63 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: 38ec<header> <div class="media hide_for_print"> <span class="pull-left"><img src="/GlobalContent/images/bls_star_emblem.png" alt="BLS Logo" class="media-object" /> </span>
                                                                                                                2022-08-01 18:48:15 UTC30INData Raw: 31 64 34 36 0d 0a 64 2d 36 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 20 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 73 74 61 74 65 5f 6e 61 6d 65 22 20 69 64 3d 22 73 74 61 74 65 54 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 2d 6d 64 2d 33 20 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 20 74 65 78 74 2d 72 69 67 68 74 22 3e 3c 73 74 72 6f 6e 67 3e 57 68 69 63 68 20 53 74 61 74 65 20 61 72 65 20 79 6f 75 20 63 75 72 72 65 6e 74 6c 79 20 74 72 79 69 6e 67 20 74 6f 20 72 65 70 6f 72 74 20 66 6f 72 3f 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 6c 61 62 65
                                                                                                                Data Ascii: 1d46d-6"></div> </div> <div class="form-group row"> <label for="state_name" id="stateT" class="col-sm-4 col-md-3 col-form-label text-right"><strong>Which State are you currently trying to report for?</strong></labe
                                                                                                                2022-08-01 18:48:15 UTC37INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                4192.168.2.349904146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC12OUTGET /GlobalContent/stylesheets/bootstrap-4.min.css HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:15 UTC27INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/css
                                                                                                                Last-Modified: Tue, 05 Oct 2021 20:43:50 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "d2a1b1b329bad71:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:15 GMT
                                                                                                                Content-Length: 161409
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:15 UTC28INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                                Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                                2022-08-01 18:48:15 UTC37INData Raw: 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 70 72 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 7b 6f 76 65 72 66 6c 6f 77 3a
                                                                                                                Data Ascii: ly:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto;-ms-overflow-style:scrollbar}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg{overflow:
                                                                                                                2022-08-01 18:48:15 UTC54INData Raw: 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33
                                                                                                                Data Ascii: is:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-xl-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-xl-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-xl-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.3333
                                                                                                                2022-08-01 18:48:15 UTC63INData Raw: 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 6c 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d
                                                                                                                Data Ascii: nt-size:inherit;line-height:1.5}.col-form-label-lg{padding-top:calc(.5rem + 1px);padding-bottom:calc(.5rem + 1px);font-size:1.25rem;line-height:1.5}.col-form-label-sm{padding-top:calc(.25rem + 1px);padding-bottom:calc(.25rem + 1px);font-size:.875rem;line-
                                                                                                                2022-08-01 18:48:15 UTC64INData Raw: 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 76 61 6c 69 64
                                                                                                                Data Ascii: om:0}.form-check-inline{display:-ms-inline-flexbox;display:inline-flex;-ms-flex-align:center;align-items:center;padding-left:0;margin-right:.75rem}.form-check-inline .form-check-input{position:static;margin-top:0;margin-right:.3125rem;margin-left:0}.valid
                                                                                                                2022-08-01 18:48:15 UTC70INData Raw: 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 32 20 31 32 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68 2e 34 4c 36 20 36 2e 35 7a 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29
                                                                                                                Data Ascii: 0/svg' width='12' height='12' fill='none' stroke='%23dc3545' viewBox='0 0 12 12'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h.4L6 6.5z'/%3e%3ccircle cx='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e")
                                                                                                                2022-08-01 18:48:16 UTC77INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 39 65 30 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 32 2c 31 37 30 2c 31 32 2c 2e 35 29 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61
                                                                                                                Data Ascii: border-color:#d39e00;box-shadow:0 0 0 .2rem rgba(222,170,12,.5)}.btn-warning.disabled,.btn-warning:disabled{color:#212529;background-color:#ffc107;border-color:#ffc107}.btn-warning:not(:disabled):not(.disabled).active,.btn-warning:not(:disabled):not(.disa
                                                                                                                2022-08-01 18:48:16 UTC84INData Raw: 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                Data Ascii: -outline-danger:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-danger.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-light{color:#f8f9fa;border-color:#f8f9fa}.btn-outline-light:hover{color:#212529;background-co
                                                                                                                2022-08-01 18:48:16 UTC86INData Raw: 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6c 69 6e 6b
                                                                                                                Data Ascii: isabled):not(.disabled).active:focus,.btn-outline-dark:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-dark.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-link{font-weight:400;color:#007bff;text-decoration:none}.btn-link
                                                                                                                2022-08-01 18:48:16 UTC93INData Raw: 74 6f 3b 77 69 64 74 68 3a 31 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2b 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2b 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2b 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2b 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75
                                                                                                                Data Ascii: to;width:1%;min-width:0;margin-bottom:0}.input-group>.custom-file+.custom-file,.input-group>.custom-file+.custom-select,.input-group>.custom-file+.form-control,.input-group>.custom-select+.custom-file,.input-group>.custom-select+.custom-select,.input-grou
                                                                                                                2022-08-01 18:48:16 UTC102INData Raw: 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33
                                                                                                                Data Ascii: control-label::before{border-radius:50%}.custom-radio .custom-control-input:checked~.custom-control-label::after{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' width='12' height='12' viewBox='-4 -4 8 8'%3e%3ccircle r='3
                                                                                                                2022-08-01 18:48:16 UTC109INData Raw: 6c 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 7d 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c
                                                                                                                Data Ascii: l,.custom-select{transition:none}}.nav{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;padding-left:0;margin-bottom:0;list-style:none}.nav-link{display:block;padding:.5rem 1rem}.nav-link:focus,.nav-link:hover{text-decoration:none}.nav-l
                                                                                                                2022-08-01 18:48:16 UTC116INData Raw: 65 72 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76
                                                                                                                Data Ascii: er,.navbar-expand>.container-fluid,.navbar-expand>.container-lg,.navbar-expand>.container-md,.navbar-expand>.container-sm,.navbar-expand>.container-xl{padding-right:0;padding-left:0}.navbar-expand .navbar-nav{-ms-flex-direction:row;flex-direction:row}.nav
                                                                                                                2022-08-01 18:48:16 UTC123INData Raw: 65 72 3a 3a 62 65 66 6f 72 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 6c 69 6e 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                Data Ascii: er::before{text-decoration:none}.breadcrumb-item.active{color:#6c757d}.pagination{display:-ms-flexbox;display:flex;padding-left:0;list-style:none;border-radius:.25rem}.page-link{position:relative;display:block;padding:.5rem .75rem;margin-left:-1px;line-he
                                                                                                                2022-08-01 18:48:16 UTC130INData Raw: 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73
                                                                                                                Data Ascii: -color:#e9ecef}.list-group-item{position:relative;display:block;padding:.75rem 1.25rem;background-color:#fff;border:1px solid rgba(0,0,0,.125)}.list-group-item:first-child{border-top-left-radius:inherit;border-top-right-radius:inherit}.list-group-item:las
                                                                                                                2022-08-01 18:48:16 UTC153INData Raw: 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d
                                                                                                                Data Ascii: 2;background-color:#ececf6}.list-group-item-light.list-group-item-action.active{color:#fff;background-color:#818182;border-color:#818182}.list-group-item-dark{color:#1b1e21;background-color:#c6c8ca}.list-group-item-dark.list-group-item-action:focus,.list-
                                                                                                                2022-08-01 18:48:16 UTC160INData Raw: 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72
                                                                                                                Data Ascii: sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-style:normal;font-weight:400;line-height:1.5;text-align:left;text-align:start;text-decoration:none;text-shadow:none;text-transform:none;letter-spacing:normal;word-br
                                                                                                                2022-08-01 18:48:16 UTC167INData Raw: 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 6e 65 72 2d 67 72 6f 77 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 73 70 69 6e 6e 65 72 2d 67 72 6f 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 72 65 6d 3b 68 65 69 67 68 74 3a 32 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72
                                                                                                                Data Ascii: m:none;transform:none}}@keyframes spinner-grow{0%{-webkit-transform:scale(0);transform:scale(0)}50%{opacity:1;-webkit-transform:none;transform:none}}.spinner-grow{display:inline-block;width:2rem;height:2rem;vertical-align:text-bottom;background-color:curr
                                                                                                                2022-08-01 18:48:16 UTC175INData Raw: 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 77 72 61 70 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6e 6f 77 72 61 70 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72
                                                                                                                Data Ascii: -reverse!important}.flex-column-reverse{-ms-flex-direction:column-reverse!important;flex-direction:column-reverse!important}.flex-wrap{-ms-flex-wrap:wrap!important;flex-wrap:wrap!important}.flex-nowrap{-ms-flex-wrap:nowrap!important;flex-wrap:nowrap!impor
                                                                                                                2022-08-01 18:48:16 UTC182INData Raw: 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64
                                                                                                                Data Ascii: -align:baseline!important;align-items:baseline!important}.align-items-md-stretch{-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.align-content-md
                                                                                                                2022-08-01 18:48:16 UTC189INData Raw: 66 6c 6f 61 74 2d 73 6d 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 73 6d 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 73 6d 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 66 6c 6f 61 74 2d 6d 64 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 6d 64 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 6d 64 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d
                                                                                                                Data Ascii: float-sm-left{float:left!important}.float-sm-right{float:right!important}.float-sm-none{float:none!important}}@media (min-width:768px){.float-md-left{float:left!important}.float-md-right{float:right!important}.float-md-none{float:none!important}}@media (m
                                                                                                                2022-08-01 18:48:16 UTC228INData Raw: 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 73 6d 2d 30 2c 2e 70 79 2d 73 6d 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 73 6d 2d 30 2c 2e 70 78 2d 73 6d 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 73 6d 2d 30 2c 2e 70 79 2d 73 6d 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 73 6d 2d 30 2c 2e 70 78 2d 73 6d 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 73 6d 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 73 6d 2d 31 2c 2e 70 79 2d 73 6d 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e
                                                                                                                Data Ascii: ding:0!important}.pt-sm-0,.py-sm-0{padding-top:0!important}.pr-sm-0,.px-sm-0{padding-right:0!important}.pb-sm-0,.py-sm-0{padding-bottom:0!important}.pl-sm-0,.px-sm-0{padding-left:0!important}.p-sm-1{padding:.25rem!important}.pt-sm-1,.py-sm-1{padding-top:.
                                                                                                                2022-08-01 18:48:16 UTC244INData Raw: 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6c 69 67 68 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66
                                                                                                                Data Ascii: italize!important}.font-weight-light{font-weight:300!important}.font-weight-lighter{font-weight:lighter!important}.font-weight-normal{font-weight:400!important}.font-weight-bold{font-weight:700!important}.font-weight-bolder{font-weight:bolder!important}.f


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                5192.168.2.349905146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC52OUTGET /GlobalContent/stylesheets/bootstrap4-idcf.css HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC136INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/css
                                                                                                                Last-Modified: Fri, 08 May 2020 19:50:44 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "ce42fdf57125d61:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:15 GMT
                                                                                                                Content-Length: 170496
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC137INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 2d 2d 69 6e 64 69 67 6f 3a 20
                                                                                                                Data Ascii: /*! * Bootstrap v4.1.1 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root { --blue: #007bff; --indigo:
                                                                                                                2022-08-01 18:48:16 UTC196INData Raw: 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0a 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 0a 69 6e 70
                                                                                                                Data Ascii: -moz-focus-inner,[type="submit"]::-moz-focus-inner { padding: 0; border-style: none; }input[type="radio"],input[type="checkbox"] { box-sizing: border-box; padding: 0; }input[type="date"],input[type="time"],input[type="datetime-local"],inp
                                                                                                                2022-08-01 18:48:16 UTC246INData Raw: 20 2e 6f 72 64 65 72 2d 78 6c 2d 34 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 34 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 35 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 35 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 36 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 36 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 37 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 37 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 38 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 38 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 39 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 39 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 31 30 3b 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 31 31 20 7b 0a 20 20 20 20 6f 72
                                                                                                                Data Ascii: .order-xl-4 { order: 4; } .order-xl-5 { order: 5; } .order-xl-6 { order: 6; } .order-xl-7 { order: 7; } .order-xl-8 { order: 8; } .order-xl-9 { order: 9; } .order-xl-10 { order: 10; } .order-xl-11 { or
                                                                                                                2022-08-01 18:48:16 UTC292INData Raw: 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 2c 0a 20 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 2c 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20
                                                                                                                Data Ascii: t-group-prepend > .form-control-plaintext.btn, .input-group-lg > .input-group-append > .form-control-plaintext.btn { padding-right: 0; padding-left: 0; }.form-control-sm, .input-group-sm > .form-control,.input-group-sm > .input-group-prepend
                                                                                                                2022-08-01 18:48:16 UTC300INData Raw: 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 34 36 30 36 64 3b 20 7d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 6f 78 2d 73 68 61
                                                                                                                Data Ascii: nput.is-invalid:checked ~ .custom-control-label::before { background-color: #e4606d; }.was-validated .custom-control-input:invalid:focus ~ .custom-control-label::before, .custom-control-input.is-invalid:focus ~ .custom-control-label::before { box-sha
                                                                                                                2022-08-01 18:48:16 UTC316INData Raw: 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 20 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 61 65 30 65 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 33 64 39 64 66 3b 20 7d 0a 20 20 20 20 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65
                                                                                                                Data Ascii: ht:not(:disabled):not(.disabled).active, .show > .btn-light.dropdown-toggle { color: #212529; background-color: #dae0e5; border-color: #d3d9df; } .btn-light:not(:disabled):not(.disabled):active:focus, .btn-light:not(:disabled):not(.disable
                                                                                                                2022-08-01 18:48:16 UTC324INData Raw: 2e 64 69 73 61 62 6c 65 64 2c 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 38 66 39 66 61 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7d 0a 20 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 20 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c
                                                                                                                Data Ascii: .disabled, .btn-outline-light:disabled { color: #f8f9fa; background-color: transparent; } .btn-outline-light:not(:disabled):not(.disabled):active, .btn-outline-light:not(:disabled):not(.disabled).active, .show > .btn-outline-light.dropdown-toggl
                                                                                                                2022-08-01 18:48:16 UTC368INData Raw: 67 72 6f 75 70 20 2b 20 2e 62 74 6e 2d 67 72 6f 75 70 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 20 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 62 74 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 2c 0a 20 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 3e 20 2e 62 74 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61
                                                                                                                Data Ascii: group + .btn-group { margin-top: -1px; margin-left: 0; } .btn-group-vertical > .btn:not(:last-child):not(.dropdown-toggle), .btn-group-vertical > .btn-group:not(:last-child) > .btn { border-bottom-right-radius: 0; border-bottom-left-ra
                                                                                                                2022-08-01 18:48:16 UTC376INData Raw: 37 35 37 38 31 32 35 72 65 6d 20 2b 20 32 70 78 29 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 20 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 6c 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 32 2e 31 36 37 39 36 38 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 35 25 3b 20 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c
                                                                                                                Data Ascii: 7578125rem + 2px); padding-top: 0.375rem; padding-bottom: 0.375rem; font-size: 75%; }.custom-select-lg { height: calc(2.16796875rem + 2px); padding-top: 0.375rem; padding-bottom: 0.375rem; font-size: 125%; }.custom-file { position: rel
                                                                                                                2022-08-01 18:48:16 UTC383INData Raw: 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 61 75 74 6f 3b 20 7d 0a 20 20 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 20 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 2e 39 38 70 78 29 20 7b 0a 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 0a 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b
                                                                                                                Data Ascii: lex !important; flex-basis: auto; } .navbar-expand-sm .navbar-toggler { display: none; } }@media (max-width: 767.98px) { .navbar-expand-md > .container, .navbar-expand-md > .container-fluid { padding-right: 0; padding-left: 0;
                                                                                                                2022-08-01 18:48:16 UTC402INData Raw: 63 61 72 64 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 2e 63 61 72 64 2d 67 72 6f 75 70 20 3e 20 2e 63 61 72 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 69 6d 67 2d 62 6f 74 74 6f 6d 2c 0a 20 20 20 20 20 20 20 20 20 20 2e 63 61 72 64 2d 67 72 6f 75 70 20 3e 20 2e 63 61 72 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 61 72 64 2d 67 72 6f 75 70 20 3e 20 2e 63 61 72 64 3a 6c 61 73 74 2d 63 68 69 6c
                                                                                                                Data Ascii: card-header { border-top-right-radius: 0; } .card-group > .card:first-child .card-img-bottom, .card-group > .card:first-child .card-footer { border-bottom-right-radius: 0; } .card-group > .card:last-chil
                                                                                                                2022-08-01 18:48:16 UTC411INData Raw: 38 36 38 36 38 3b 20 7d 0a 0a 2e 61 6c 65 72 74 2d 64 61 72 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 62 31 65 32 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 36 64 38 64 39 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 36 63 38 63 61 3b 20 7d 0a 20 20 2e 61 6c 65 72 74 2d 64 61 72 6b 20 68 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 62 39 62 62 62 65 3b 20 7d 0a 20 20 2e 61 6c 65 72 74 2d 64 61 72 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 34 30 35 30 35 3b 20 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f
                                                                                                                Data Ascii: 86868; }.alert-dark { color: #1b1e21; background-color: #d6d8d9; border-color: #c6c8ca; } .alert-dark hr { border-top-color: #b9bbbe; } .alert-dark .alert-link { color: #040505; }@keyframes progress-bar-stripes { from { backgro
                                                                                                                2022-08-01 18:48:16 UTC418INData Raw: 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 39 65 63 65 66 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 2e 33 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 33 72 65 6d 3b 20 7d 0a 20 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 2e 63 6c 6f 73 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 72 65 6d 20 2d 31 72 65 6d 20 2d 31 72 65 6d
                                                                                                                Data Ascii: lign-items: flex-start; justify-content: space-between; padding: 1rem; border-bottom: 1px solid #e9ecef; border-top-left-radius: 0.3rem; border-top-right-radius: 0.3rem; } .modal-header .close { padding: 1rem; margin: -1rem -1rem -1rem
                                                                                                                2022-08-01 18:48:16 UTC436INData Raw: 70 72 65 73 65 72 76 65 2d 33 64 29 20 7b 0a 20 20 20 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 2c 0a 20 20 20 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 20 7b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 20 7d 20 7d 0a 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2c 0a 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 20 7d 0a 20 20 40 73 75 70 70 6f 72 74 73 20 28 74 72 61 6e 73 66 6f 72 6d
                                                                                                                Data Ascii: preserve-3d) { .carousel-item-next.carousel-item-left, .carousel-item-prev.carousel-item-right { transform: translate3d(0, 0, 0); } }.carousel-item-next,.active.carousel-item-right { transform: translateX(100%); } @supports (transform
                                                                                                                2022-08-01 18:48:16 UTC445INData Raw: 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 64 2d 6d 64 2d 74 61 62 6c 65 2d 63 65 6c 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 64 2d 6d 64 2d 66 6c 65 78 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 64 2d 6c 67 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 64 69 73
                                                                                                                Data Ascii: display: table-row !important; } .d-md-table-cell { display: table-cell !important; } .d-md-flex { display: flex !important; } .d-md-inline-flex { display: inline-flex !important; } }@media (min-width: 992px) { .d-lg-none { dis
                                                                                                                2022-08-01 18:48:16 UTC452INData Raw: 31 20 31 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 66 6c 65 78 2d 6d 64 2d 67 72 6f 77 2d 30 20 7b 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 66 6c 65 78 2d 6d 64 2d 67 72 6f 77 2d 31 20 7b 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 66 6c 65 78 2d 6d 64 2d 73 68 72 69 6e 6b 2d 30 20 7b 0a 20 20 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 66 6c 65 78 2d 6d 64 2d 73 68 72 69 6e 6b 2d 31 20 7b 0a 20 20 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                Data Ascii: 1 1 auto !important; } .flex-md-grow-0 { flex-grow: 0 !important; } .flex-md-grow-1 { flex-grow: 1 !important; } .flex-md-shrink-0 { flex-shrink: 0 !important; } .flex-md-shrink-1 { flex-shrink: 1 !important; } .justify-cont
                                                                                                                2022-08-01 18:48:16 UTC459INData Raw: 65 6c 61 74 69 76 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 69 63 6b 79 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 66 69 78 65 64 2d 74 6f 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 72 69 67 68
                                                                                                                Data Ascii: elative { position: relative !important; }.position-absolute { position: absolute !important; }.position-fixed { position: fixed !important; }.position-sticky { position: sticky !important; }.fixed-top { position: fixed; top: 0; righ
                                                                                                                2022-08-01 18:48:16 UTC481INData Raw: 64 69 6e 67 2d 74 6f 70 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 70 72 2d 6c 67 2d 35 2c 0a 20 20 2e 70 78 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 70 62 2d 6c 67 2d 35 2c 0a 20 20 2e 70 79 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 70 6c 2d 6c 67 2d 35 2c 0a 20 20 2e 70 78 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 6d 2d 6c 67 2d 61 75 74 6f 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 20 21
                                                                                                                Data Ascii: ding-top: 3rem !important; } .pr-lg-5, .px-lg-5 { padding-right: 3rem !important; } .pb-lg-5, .py-lg-5 { padding-bottom: 3rem !important; } .pl-lg-5, .px-lg-5 { padding-left: 3rem !important; } .m-lg-auto { margin: auto !
                                                                                                                2022-08-01 18:48:16 UTC496INData Raw: 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 30 20 23 66 66 66 2c 20 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 30 20 23 66 66 66 2c 20 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 30 20 23 66 66 66 2c 20 30 20 31 70 78 20 35 70 78 20 72 67 62
                                                                                                                Data Ascii: kit-border-radius: 0; -moz-border-radius: 0; border-radius: 0; -webkit-box-shadow: inset 0 1px 0 #fff, 0 1px 5px rgba(0, 0, 0, 0.1); -moz-box-shadow: inset 0 1px 0 #fff, 0 1px 5px rgba(0, 0, 0, 0.1); box-shadow: inset 0 1px 0 #fff, 0 1px 5px rgb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                6192.168.2.349907146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC52OUTGET /GlobalContent/themes/rules.css HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC100INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/css
                                                                                                                Last-Modified: Sun, 20 Jul 2014 18:42:48 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0c45674aa4cf1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 1349
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC101INData Raw: 2e 62 68 61 77 6b 72 75 6c 65 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 7d 0a 0a 2f 2a 2e 62 68 61 77 6b 74 65 73 74 6e 61 6d 65 20 7b 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 73 6d 61 6c 6c 2d 63 61 70 73 3b 20 7d 2a 2f 0a 2e 62 68 61 77 6b 70 61 73 73 20 7b 20 63 6f 6c 6f 72 3a 20 67 72 65 65 6e 3b 20 7d 0a 2e 62 68 61 77 6b 66 61 69 6c 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 20 7d 0a 2e 62 68 61 77 6b 77 61 72 6e 20 7b 20 63 6f 6c 6f 72 3a 20 6f 72 61 6e 67 65 3b 20 7d 0a 0a 2e 62 68 61 77 6b 66 61 69 6c 20 2e 62 68 61 77 6b 74 65 73 74 73 74 61 74 75 73 20 7b 20 74
                                                                                                                Data Ascii: .bhawkrules { font-family: arial; border-spacing: 2px; border: 1px solid #ccc;}/*.bhawktestname { font-variant: small-caps; }*/.bhawkpass { color: green; }.bhawkfail { color: red; }.bhawkwarn { color: orange; }.bhawkfail .bhawkteststatus { t


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                7192.168.2.349908146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC53OUTGET /GlobalContent/javascripts/jquery-latest.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC140INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Sun, 23 Aug 2020 15:29:03 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "e6e1f3216279d61:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 89476
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC141INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                2022-08-01 18:48:16 UTC210INData Raw: 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66
                                                                                                                Data Ascii: ([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\uff
                                                                                                                2022-08-01 18:48:16 UTC226INData Raw: 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 61 2e 6c 65 6e 67 74 68 3a 61 3f 73 65 2e 65 72 72 6f 72 28 65 29 3a 78 28 65 2c 73 29 2e 73 6c 69 63 65 28 30 29 7d 2c 66 3d 73 65 2e 63 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 76 2c 79 2c 6d 2c 78 2c 72 2c 69 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 41 5b 65 2b 22 20 22 5d 3b 69 66 28 21 61 29 7b 74 7c 7c 28 74 3d 68 28 65 29 29 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 28 61 3d 45 65 28 74 5b 6e 5d 29 29 5b 53 5d 3f 69 2e 70 75 73 68
                                                                                                                Data Ascii: n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slice(n.length));if(!n)break}return t?a.length:a?se.error(e):x(e,s).slice(0)},f=se.compile=function(e,t){var n,v,y,m,x,r,i=[],o=[],a=A[e+" "];if(!a){t||(t=h(e)),n=t.length;while(n--)(a=Ee(t[n]))[S]?i.push
                                                                                                                2022-08-01 18:48:16 UTC255INData Raw: 2c 74 2c 21 45 2c 6e 2c 21 74 7c 7c 65 65 2e 74 65 73 74 28 65 29 26 26 79 65 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 2c 6e 7d 2c 64 2e 73 6f 72 74 53 74 61 62 6c 65 3d 53 2e 73 70 6c 69 74 28 22 22 29 2e 73 6f 72 74 28 44 29 2e 6a 6f 69 6e 28 22 22 29 3d 3d 3d 53 2c 64 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 3d 21 21 6c 2c 54 28 29 2c 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20
                                                                                                                Data Ascii: ,t,!E,n,!t||ee.test(e)&&ye(t.parentNode)||t),n},d.sortStable=S.split("").sort(D).join("")===S,d.detectDuplicates=!!l,T(),d.sortDetached=ce(function(e){return 1&e.compareDocumentPosition(C.createElement("fieldset"))}),ce(function(e){return e.innerHTML="<a
                                                                                                                2022-08-01 18:48:16 UTC259INData Raw: 7b 72 65 74 75 72 6e 20 54 28 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 7b 7d 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 65 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f 6e 74 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 26 26 72 28 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3f 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3a 28 41 28 65 2c 22 74 65 6d 70 6c 61 74 65 22 29 26 26 28 65 3d 65 2e 63 6f 6e 74 65 6e 74 7c 7c 65 29 2c 53 2e 6d 65 72 67 65 28 5b 5d 2c 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c
                                                                                                                Data Ascii: {return T((e.parentNode||{}).firstChild,e)},children:function(e){return T(e.firstChild)},contents:function(e){return null!=e.contentDocument&&r(e.contentDocument)?e.contentDocument:(A(e,"template")&&(e=e.content||e),S.merge([],e.childNodes))}},function(r,
                                                                                                                2022-08-01 18:48:16 UTC266INData Raw: 28 74 3d 5a 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 59 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26
                                                                                                                Data Ascii: (t=Z(o,n))?t:void 0;this.each(function(){Q.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){Q.remove(this,e)})}}),S.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=Y.get(e,t),n&&
                                                                                                                2022-08-01 18:48:16 UTC309INData Raw: 2a 29 24 22 2c 22 69 22 29 2c 6e 65 3d 5b 22 54 6f 70 22 2c 22 52 69 67 68 74 22 2c 22 42 6f 74 74 6f 6d 22 2c 22 4c 65 66 74 22 5d 2c 72 65 3d 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7d 2c 6f 65 3d 7b 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 3b 72 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 26 26 28 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7c 7c 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 6f 65 29 3d 3d 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7d 29 3b 76 61 72 20 61 65 3d 66 75 6e 63
                                                                                                                Data Ascii: *)$","i"),ne=["Top","Right","Bottom","Left"],re=E.documentElement,ie=function(e){return S.contains(e.ownerDocument,e)},oe={composed:!0};re.getRootNode&&(ie=function(e){return S.contains(e.ownerDocument,e)||e.getRootNode(oe)===e.ownerDocument});var ae=func
                                                                                                                2022-08-01 18:48:16 UTC332INData Raw: 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 21 30 21 3d 3d 6c 2e 64 69 73 61 62 6c 65 64 29 29 7b 66 6f 72 28 6f 3d 5b 5d 2c 61 3d 7b 7d 2c 6e 3d 30 3b 6e 3c 75 3b 6e 2b 2b 29 76 6f 69 64 20 30 3d 3d 3d 61 5b 69 3d 28 72 3d 74 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 5d 26 26 28 61 5b 69 5d 3d 72 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 3f 2d 31 3c 53 28 69 2c 74 68 69 73 29 2e 69 6e 64 65 78 28 6c 29 3a 53 2e 66 69 6e 64 28 69 2c 74 68 69 73 2c 6e 75 6c 6c 2c 5b 6c 5d 29 2e 6c 65 6e 67 74 68 29 2c 61 5b 69 5d 26 26 6f 2e 70 75 73 68 28 72 29 3b 6f 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2c 75 3c 74 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28
                                                                                                                Data Ascii: "!==e.type||!0!==l.disabled)){for(o=[],a={},n=0;n<u;n++)void 0===a[i=(r=t[n]).selector+" "]&&(a[i]=r.needsContext?-1<S(i,this).index(l):S.find(i,this,null,[l]).length),a[i]&&o.push(r);o.length&&s.push({elem:l,handlers:o})}return l=this,u<t.length&&s.push(
                                                                                                                2022-08-01 18:48:16 UTC341INData Raw: 69 73 2e 67 65 74 7d 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6c 29 7b 75 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 31 31 31 31 70 78 3b 77 69 64 74 68 3a 36 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 22 2c 6c 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 31 70
                                                                                                                Data Ascii: is.get}}}!function(){function e(){if(l){u.style.cssText="position:absolute;left:-11111px;width:60px;margin-top:1px;padding:0;border:0",l.style.cssText="position:relative;display:block;box-sizing:border-box;overflow:scroll;margin:auto;border:1px;padding:1p
                                                                                                                2022-08-01 18:48:16 UTC349INData Raw: 28 65 29 3f 28 74 3d 65 2c 65 3d 5b 22 2a 22 5d 29 3a 65 3d 65 2e 6d 61 74 63 68 28 50 29 3b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 6e 3d 65 5b 72 5d 2c 66 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 3d 66 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 7c 7c 5b 5d 2c 66 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 2e 75 6e 73 68 69 66 74 28 74 29 7d 2c 70 72 65 66 69 6c 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 22 77 69 64 74 68 22 69 6e 20 74 7c 7c 22 68 65 69 67 68 74 22 69 6e 20 74 2c 70 3d 74 68 69 73 2c 64 3d 7b 7d 2c 68 3d 65 2e 73 74 79 6c 65 2c 67 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 61 65 28 65 29 2c 76 3d 59 2e 67
                                                                                                                Data Ascii: (e)?(t=e,e=["*"]):e=e.match(P);for(var n,r=0,i=e.length;r<i;r++)n=e[r],ft.tweeners[n]=ft.tweeners[n]||[],ft.tweeners[n].unshift(t)},prefilters:[function(e,t,n){var r,i,o,a,s,u,l,c,f="width"in t||"height"in t,p=this,d={},h=e.style,g=e.nodeType&&ae(e),v=Y.g
                                                                                                                2022-08-01 18:48:16 UTC352INData Raw: 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 74 2e 66 69 6e 69 73 68 7d 29 7d
                                                                                                                Data Ascii: ,i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].finish.call(this);delete t.finish})}
                                                                                                                2022-08-01 18:48:16 UTC392INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 76 74 28 53 2e 74 65 78 74 28 65 29 29 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6f 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 61 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 73 3d 61 3f 6e 75 6c 6c 3a 5b 5d 2c 75 3d 61 3f 6f 2b 31 3a 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 6f 3c 30 3f 75 3a 61 3f 6f 3a 30 3b 72 3c 75 3b 72 2b 2b 29 69 66 28 28 28 6e 3d 69 5b 72 5d 29 2e 73 65 6c 65 63 74 65 64 7c 7c 72 3d 3d 3d 6f 29 26 26 21 6e 2e 64 69 73 61 62 6c 65 64 26 26 28 21 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 7c 7c 21 41 28 6e 2e 70 61 72 65 6e 74
                                                                                                                Data Ascii: eturn null!=t?t:vt(S.text(e))}},select:{get:function(e){var t,n,r,i=e.options,o=e.selectedIndex,a="select-one"===e.type,s=a?null:[],u=a?o+1:i.length;for(r=o<0?u:a?o:0;r<u;r++)if(((n=i[r]).selected||r===o)&&!n.disabled&&(!n.parentNode.disabled||!A(n.parent
                                                                                                                2022-08-01 18:48:16 UTC401INData Raw: 2c 73 3d 65 2e 63 6f 6e 74 65 6e 74 73 2c 75 3d 65 2e 64 61 74 61 54 79 70 65 73 3b 77 68 69 6c 65 28 22 2a 22 3d 3d 3d 75 5b 30 5d 29 75 2e 73 68 69 66 74 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 65 2e 6d 69 6d 65 54 79 70 65 7c 7c 74 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 72 29 66 6f 72 28 69 20 69 6e 20 73 29 69 66 28 73 5b 69 5d 26 26 73 5b 69 5d 2e 74 65 73 74 28 72 29 29 7b 75 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 75 5b 30 5d 69 6e 20 6e 29 6f 3d 75 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 6e 29 7b 69 66 28 21 75 5b 30 5d 7c 7c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 75 5b 30 5d 5d 29 7b 6f 3d 69 3b 62 72
                                                                                                                Data Ascii: ,s=e.contents,u=e.dataTypes;while("*"===u[0])u.shift(),void 0===r&&(r=e.mimeType||t.getResponseHeader("Content-Type"));if(r)for(i in s)if(s[i]&&s[i].test(r)){u.unshift(i);break}if(u[0]in n)o=u[0];else{for(i in n){if(!u[0]||e.converters[i+" "+u[0]]){o=i;br
                                                                                                                2022-08-01 18:48:16 UTC426INData Raw: 54 2c 76 2c 69 3f 6f 3a 61 5d 29 2c 62 2e 66 69 72 65 57 69 74 68 28 79 2c 5b 54 2c 6c 5d 29 2c 67 26 26 28 6d 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 5b 54 2c 76 5d 29 2c 2d 2d 53 2e 61 63 74 69 76 65 7c 7c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 6f 70 22 29 29 29 7d 72 65 74 75 72 6e 20 54 7d 2c 67 65 74 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 53 2e 67 65 74 28 65 2c 74 2c 6e 2c 22 6a 73 6f 6e 22 29 7d 2c 67 65 74 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 53 2e 67 65 74 28 65 2c 76 6f 69 64 20 30 2c 74 2c 22 73 63 72 69 70 74 22 29 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 67 65 74 22 2c 22 70 6f 73 74 22 5d 2c
                                                                                                                Data Ascii: T,v,i?o:a]),b.fireWith(y,[T,l]),g&&(m.trigger("ajaxComplete",[T,v]),--S.active||S.event.trigger("ajaxStop")))}return T},getJSON:function(e,t,n){return S.get(e,t,n,"json")},getScript:function(e,t){return S.get(e,void 0,t,"script")}}),S.each(["get","post"],
                                                                                                                2022-08-01 18:48:16 UTC433INData Raw: 4d 65 2e 74 65 73 74 28 74 29 3f 53 28 65 29 2e 70 6f 73 69 74 69 6f 6e 28 29 5b 6e 5d 2b 22 70 78 22 3a 74 7d 29 7d 29 2c 53 2e 65 61 63 68 28 7b 48 65 69 67 68 74 3a 22 68 65 69 67 68 74 22 2c 57 69 64 74 68 3a 22 77 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 73 29 7b 53 2e 65 61 63 68 28 7b 70 61 64 64 69 6e 67 3a 22 69 6e 6e 65 72 22 2b 61 2c 63 6f 6e 74 65 6e 74 3a 73 2c 22 22 3a 22 6f 75 74 65 72 22 2b 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 53 2e 66 6e 5b 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 72 7c 7c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 2c 69 3d 72 7c 7c 28 21 30 3d 3d 3d 65 7c 7c 21 30 3d 3d 3d 74 3f 22 6d 61 72 67
                                                                                                                Data Ascii: Me.test(t)?S(e).position()[n]+"px":t})}),S.each({Height:"height",Width:"width"},function(a,s){S.each({padding:"inner"+a,content:s,"":"outer"+a},function(r,o){S.fn[o]=function(e,t){var n=arguments.length&&(r||"boolean"!=typeof e),i=r||(!0===e||!0===t?"marg


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                8192.168.2.349906146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:15 UTC53OUTGET /GlobalContent/javascripts/jquery.validate-1.9.0.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC146INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Mon, 18 Jun 2012 14:32:32 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0804325f4dcd1:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:16 GMT
                                                                                                                Content-Length: 39112
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P1
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC147INData Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 40 56 45 52 53 49 4f 4e 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 20 20 68 74
                                                                                                                Data Ascii: /** * jQuery Validation Plugin @VERSION * * http://bassistance.de/jquery-plugins/jquery-plugin-validation/ * http://docs.jquery.com/Plugins/Validation * * Copyright (c) 2012 Jrn Zaefferer * * Dual licensed under the MIT and GPL licenses: * ht
                                                                                                                2022-08-01 18:48:16 UTC267INData Raw: 6e 64 65 78 2c 20 6d 65 74 68 6f 64 29 20 7b 0a 09 09 09 09 09 66 69 6c 74 65 72 65 64 5b 6d 65 74 68 6f 64 5d 20 3d 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 5b 6d 65 74 68 6f 64 5d 3b 0a 09 09 09 09 09 64 65 6c 65 74 65 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 5b 6d 65 74 68 6f 64 5d 3b 0a 09 09 09 09 7d 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 69 6c 74 65 72 65 64 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 76 61 72 20 64 61 74 61 20 3d 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 73 28 0a 09 09 24 2e 65 78 74 65 6e 64 28 0a 09 09 09 7b 7d 2c 0a 09 09 09 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 61 64 61 74 61 52 75 6c 65 73 28 65 6c 65 6d 65 6e 74 29 2c 0a 09 09 09 24 2e 76 61 6c 69 64 61 74 6f 72 2e 63 6c 61 73
                                                                                                                Data Ascii: ndex, method) {filtered[method] = existingRules[method];delete existingRules[method];});return filtered;}}var data = $.validator.normalizeRules($.extend({},$.validator.metadataRules(element),$.validator.clas
                                                                                                                2022-08-01 18:48:16 UTC282INData Raw: 61 6c 69 64 43 6c 61 73 73 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 74 68 69 73 2e 73 68 6f 77 4c 61 62 65 6c 28 20 65 72 72 6f 72 2e 65 6c 65 6d 65 6e 74 2c 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 20 29 3b 0a 09 09 09 7d 0a 09 09 09 69 66 28 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 74 6f 53 68 6f 77 20 3d 20 74 68 69 73 2e 74 6f 53 68 6f 77 2e 61 64 64 28 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 20 29 3b 0a 09 09 09 7d 0a 09 09 09 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 75 63 63 65 73 73 29 20 7b 0a 09 09 09 09 66 6f 72 20 28 20 69 20 3d 20 30 3b 20 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 5b 69 5d 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 09 74 68 69 73
                                                                                                                Data Ascii: alidClass );}this.showLabel( error.element, error.message );}if( this.errorList.length ) {this.toShow = this.toShow.add( this.containers );}if (this.settings.success) {for ( i = 0; this.successList[i]; i++ ) {this
                                                                                                                2022-08-01 18:48:16 UTC283INData Raw: 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 20 29 20 7b 0a 09 09 09 09 09 2f 2f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 76 69 73 69 62 6c 65 2c 20 65 76 65 6e 20 69 6e 20 49 45 0a 09 09 09 09 09 2f 2f 20 61 63 74 75 61 6c 6c 79 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 61 70 70 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 68 61 6e 64 6c 65 64 20 65 6c 73 65 77 68 65 72 65 0a 09 09 09 09 09 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 2e 68 69 64 65 28 29 2e 73 68 6f 77 28 29 2e 77 72 61 70 28 22 3c 22 20 2b 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 20 2b 20 22 2f 3e 22 29 2e 70 61 72 65 6e 74 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 20 21 74 68 69 73 2e 6c 61 62 65 6c 43 6f 6e 74 61
                                                                                                                Data Ascii: settings.wrapper ) {// make sure the element is visible, even in IE// actually showing the wrapped element is handled elsewherelabel = label.hide().show().wrap("<" + this.settings.wrapper + "/>").parent();}if ( !this.labelConta
                                                                                                                2022-08-01 18:48:16 UTC290INData Raw: 65 64 20 22 6d 65 73 73 61 67 65 73 22 0a 09 09 69 66 20 28 72 75 6c 65 73 2e 6d 65 73 73 61 67 65 73 29 20 7b 0a 09 09 09 64 65 6c 65 74 65 20 72 75 6c 65 73 2e 6d 65 73 73 61 67 65 73 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 72 75 6c 65 73 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 73 20 61 20 73 69 6d 70 6c 65 20 73 74 72 69 6e 67 20 74 6f 20 61 20 7b 73 74 72 69 6e 67 3a 20 74 72 75 65 7d 20 72 75 6c 65 2c 20 65 2e 67 2e 2c 20 22 72 65 71 75 69 72 65 64 22 20 74 6f 20 7b 72 65 71 75 69 72 65 64 3a 74 72 75 65 7d 0a 09 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 09 09 69 66 28 20 74 79 70 65 6f 66 20 64 61 74 61 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 76 61 72
                                                                                                                Data Ascii: ed "messages"if (rules.messages) {delete rules.messages;}return rules;},// Converts a simple string to a {string: true} rule, e.g., "required" to {required:true}normalizeRule: function(data) {if( typeof data === "string" ) {var
                                                                                                                2022-08-01 18:48:16 UTC358INData Raw: 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3b 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 70 72 65 76 69 6f 75 73 20 3d 20 74 68 69 73 2e 70 72 65 76 69 6f 75 73 56 61 6c 75 65 28 65 6c 65 6d 65 6e 74 29 3b 0a 09 09 09 69 66 20 28 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 5d 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 5d 20 3d 20 7b 7d 3b 0a 09 09 09 7d 0a 09 09 09 70 72 65 76 69 6f 75 73 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65
                                                                                                                Data Ascii: {return "dependency-mismatch";}var previous = this.previousValue(element);if (!this.settings.messages[element.name] ) {this.settings.messages[element.name] = {};}previous.originalMessage = this.settings.messages[element.name
                                                                                                                2022-08-01 18:48:16 UTC365INData Raw: 20 62 6c 75 72 20 65 76 65 6e 74 20 6f 66 20 74 68 65 20 74 61 72 67 65 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 76 61 6c 69 64 61 74 65 20 77 68 65 6e 65 76 65 72 20 74 68 65 20 74 61 72 67 65 74 20 66 69 65 6c 64 20 69 73 20 75 70 64 61 74 65 64 0a 09 09 09 2f 2f 20 54 4f 44 4f 20 66 69 6e 64 20 61 20 77 61 79 20 74 6f 20 62 69 6e 64 20 74 68 65 20 65 76 65 6e 74 20 6a 75 73 74 20 6f 6e 63 65 2c 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 75 6e 62 69 6e 64 2d 72 65 62 69 6e 64 20 6f 76 65 72 68 65 61 64 0a 09 09 09 76 61 72 20 74 61 72 67 65 74 20 3d 20 24 28 70 61 72 61 6d 29 2e 75 6e 62 69 6e 64 28 22 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 29 2e 62 69 6e 64 28 22 62 6c 75 72 2e 76 61 6c 69 64 61 74 65 2d 65 71 75 61 6c 54 6f 22 2c
                                                                                                                Data Ascii: blur event of the target in order to revalidate whenever the target field is updated// TODO find a way to bind the event just once, avoiding the unbind-rebind overheadvar target = $(param).unbind(".validate-equalTo").bind("blur.validate-equalTo",
                                                                                                                2022-08-01 18:48:16 UTC366INData Raw: 20 66 6f 63 75 73 69 6e 20 61 6e 64 20 66 6f 63 75 73 6f 75 74 20 65 76 65 6e 74 73 0a 2f 2f 20 49 45 20 68 61 73 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 2c 20 69 6e 20 6f 74 68 65 72 20 62 72 6f 77 73 65 72 73 2c 20 75 73 65 20 65 76 65 6e 74 20 63 61 70 75 74 75 72 69 6e 67 20 28 6e 65 69 74 68 65 72 20 62 75 62 62 6c 65 73 29 0a 0a 2f 2f 20 70 72 6f 76 69 64 65 73 20 64 65 6c 65 67 61 74 65 28 74 79 70 65 3a 20 53 74 72 69 6e 67 2c 20 64 65 6c 65 67 61 74 65 3a 20 53 65 6c 65 63 74 6f 72 2c 20 68 61 6e 64 6c 65 72 3a 20 43 61 6c 6c 62 61 63 6b 29 20 70 6c 75 67 69 6e 20 66 6f 72 20 65 61 73 69 65 72 20 65 76 65 6e 74 20 64 65 6c 65 67 61 74 69 6f 6e 0a 2f 2f 20 68 61 6e 64 6c 65 72 20 69 73 20 6f 6e 6c 79 20 63 61 6c 6c 65 64 20 77 68 65 6e 20 24
                                                                                                                Data Ascii: focusin and focusout events// IE has native support, in other browsers, use event caputuring (neither bubbles)// provides delegate(type: String, delegate: Selector, handler: Callback) plugin for easier event delegation// handler is only called when $


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                9192.168.2.349909146.142.252.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-08-01 18:48:16 UTC77OUTGET /GlobalContent/javascripts/globalScripts.js HTTP/1.1
                                                                                                                Host: idcf.bls.gov
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://idcf.bls.gov/helprequest?page=/ARS/WEB-INF/views/ada.jsp
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: JSESSIONID=D7davL-Y46P6grzo5wp_MRVmPO5CNeHvwwhGTFdFJ8O5RvMPf9Gm!-778362014!1296113832
                                                                                                                2022-08-01 18:48:16 UTC151INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Thu, 15 Sep 2016 11:35:28 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "040e74145fd21:0"
                                                                                                                X-Frame-Options: sameorigin
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Date: Mon, 01 Aug 2022 18:48:15 GMT
                                                                                                                Content-Length: 2005
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                Pool-Info: P2
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Accept-Encoding
                                                                                                                2022-08-01 18:48:16 UTC151INData Raw: ef bb bf 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6c 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 0d 0a 20 20 20 20 6c 69 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 0d 0a 20 20 20 20 6c 69 2e 73 72 63 3d 20 22 2f 47 6c 6f 62 61 6c 43 6f 6e 74 65 6e 74 2f 6a 61 76 61 73 63 72 69 70 74 73 2f 66 65 64 65 72 61 74 65 64 2d 61 6e 61 6c 79 74 69 63 73 2e 6a 73 3f 61 67 65 6e 63 79 3d 44 4f 4c 26 73 75 62 61 67 65 6e 63 79 3d 42 4c 53 22 3b 20 0d 0a 20 20 20 20 6c 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 0d 0a 20 20 20 20 6c 69 2e 69 64 20 3d 22 5f 66 65 64 5f 61 6e 5f 75 61 5f 74 61 67 22 3b 0d 0a 20 20 20 20 76 61 72
                                                                                                                Data Ascii: (function () { var li = document.createElement('script'); li.type = 'text/javascript'; li.src= "/GlobalContent/javascripts/federated-analytics.js?agency=DOL&subagency=BLS"; li.async=true; li.id ="_fed_an_ua_tag"; var


                                                                                                                050100s020406080100

                                                                                                                Click to jump to process

                                                                                                                050100s0.0020406080100MB

                                                                                                                Click to jump to process

                                                                                                                • File
                                                                                                                • Registry

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Target ID:0
                                                                                                                Start time:20:47:32
                                                                                                                Start date:01/08/2022
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                Imagebase:0x7ff7f6290000
                                                                                                                File size:2150896 bytes
                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                Target ID:1
                                                                                                                Start time:20:47:33
                                                                                                                Start date:01/08/2022
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14495699213235314744,10476318232252177159,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1916 /prefetch:8
                                                                                                                Imagebase:0x7ff7f6290000
                                                                                                                File size:2150896 bytes
                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                Target ID:3
                                                                                                                Start time:20:47:34
                                                                                                                Start date:01/08/2022
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://idcfars.bls.gov/
                                                                                                                Imagebase:0x7ff7f6290000
                                                                                                                File size:2150896 bytes
                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low

                                                                                                                No disassembly