Overview

URLwww.onx.la/dc8e9/
IP 18.208.81.80 (United States)
ASN#14618 AMAZON-AES
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2023-02-07 12:13:20 UTC
StatusLoading report..
IDS alerts0
Blocklist alert5
urlquery alerts No alerts detected
Tags None

Domain Summary (21)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
ocsp.digicert.com (3) 86 2012-05-21 07:02:23 UTC 2023-02-06 11:48:53 UTC 93.184.220.29
cdnjs.cloudflare.com (2) 235 2012-05-23 12:49:49 UTC 2023-02-06 09:25:21 UTC 104.17.25.14
fonts.googleapis.com (1) 8877 2012-05-23 12:41:44 UTC 2023-02-06 17:59:30 UTC 142.250.74.106
scripts.cleverwebserver.com (1) 33131 2021-06-23 08:11:10 UTC 2023-02-06 19:02:21 UTC 104.18.25.246
img-getpocket.cdn.mozilla.net (5) 1631 2017-09-01 03:40:57 UTC 2023-02-06 18:30:00 UTC 34.120.237.76
getpocket.cdn.mozilla.net (1) 1369 2017-08-31 07:41:15 UTC 2023-02-06 13:54:02 UTC 34.120.5.221
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2023-02-06 17:12:14 UTC 34.117.237.239
ocsp.pki.goog (10) 175 2017-06-14 07:23:31 UTC 2023-02-06 17:12:03 UTC 142.250.74.131
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2023-02-06 17:15:43 UTC 54.186.255.183
fonts.gstatic.com (1) 0 2014-04-02 10:51:04 UTC 2023-02-06 18:55:02 UTC 142.250.74.35 Domain (gstatic.com) ranked at: 540
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2023-02-06 17:16:39 UTC 34.160.144.191
firefox.settings.services.mozilla.com (2) 867 2020-05-25 20:06:39 UTC 2023-02-06 17:12:30 UTC 35.241.9.150
cdn.onurix.com (24) 0 2022-12-09 16:00:05 UTC 2022-12-09 16:00:05 UTC 54.230.111.40 Unknown ranking
apis.google.com (1) 105 2013-05-06 20:20:21 UTC 2023-02-06 04:09:49 UTC 172.217.21.174
call.cleverwebserver.com (1) 0 2022-09-12 01:17:57 UTC 2023-02-06 19:02:22 UTC 104.18.25.246 Domain (cleverwebserver.com) ranked at: 96845
ui.cleverwebserver.com (1) 35752 2021-06-23 08:11:11 UTC 2023-02-06 19:02:22 UTC 104.18.25.246
www.onx.la (3) 0 2022-07-20 11:19:41 UTC 2023-02-06 21:09:25 UTC 54.225.119.23 Unknown ranking
r3.o.lencr.org (10) 344 2020-12-02 08:52:13 UTC 2023-02-06 17:12:01 UTC 23.36.76.226
ocsp.sca1b.amazontrust.com (1) 1015 2016-02-14 02:37:56 UTC 2019-03-27 04:05:54 UTC 54.230.245.118
www.googletagmanager.com (1) 75 2012-10-04 01:07:32 UTC 2023-02-06 18:33:40 UTC 142.250.74.168
www.google-analytics.com (1) 40 2012-05-21 09:41:50 UTC 2023-02-06 18:54:39 UTC 142.250.74.110

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2023-02-06 2 www.onx.la/dc8e9/ Bancolombia
2023-02-06 2 www.onx.la/dc8e9/ Bancolombia

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-02-07 2 www.onx.la/dc8e9/ Phishing
2023-02-07 2 www.onx.la/dc8e9/ Phishing
2023-02-07 2 www.onx.la/dc8e9 Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 2 reports on IP: 18.208.81.80
Date UQ / IDS / BL URL IP
2023-02-08 03:25:44 +0000 24 - 1 - 42 www.onx.la/0038e/ 18.208.81.80
2023-02-07 12:13:20 +0000 0 - 0 - 5 www.onx.la/dc8e9/ 18.208.81.80


Last 5 reports on ASN: AMAZON-AES
Date UQ / IDS / BL URL IP
2023-03-31 09:54:27 +0000 0 - 0 - 2 witnesstherealist.com/wp-content/plugins/supe (...) 52.5.139.47
2023-03-31 09:27:21 +0000 0 - 0 - 2 witnesstherealist.com/wp-content/plugins/supe (...) 52.5.139.47
2023-03-31 09:20:01 +0000 0 - 1 - 0 jim.patnett.com/PRCM_Ebooks.zip 44.195.164.109
2023-03-31 09:01:21 +0000 0 - 1 - 0 ncc-net.com/click?redirect=moyways.com/&dID=1 (...) 52.1.85.239
2023-03-31 08:57:00 +0000 0 - 1 - 0 ncc-net.com/click?redirect=moyways.com/&dID=1 (...) 3.230.160.228


Last 5 reports on domain: onx.la
Date UQ / IDS / BL URL IP
2023-03-09 18:03:22 +0000 0 - 0 - 19 onx.la/8a24c 52.202.53.180
2023-03-07 07:40:29 +0000 0 - 4 - 1 onx.la/80aae 52.202.53.180
2023-03-05 22:05:04 +0000 0 - 0 - 34 onx.la/be7de 52.202.53.180
2023-03-05 11:31:54 +0000 0 - 0 - 32 onx.la/be7de 3.223.77.89
2023-02-14 03:33:59 +0000 0 - 0 - 5 www.onx.la/7ccee/ 54.85.108.68


Last 1 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-02-14 03:33:59 +0000 0 - 0 - 5 www.onx.la/7ccee/ 54.85.108.68

JavaScript

Executed Scripts (16)

Executed Evals (1)
#1 JavaScript::Eval (size: 217048) - SHA256: 9cbebdd49081dc7259c241b10605702150e63b5a0ae6c4f8ec622fb2205cf1dc
try {
    if (!window.hasOwnProperty('CleverCoreLoaded')) {
        window.CleverCoreLoaded = true;
        "use strict";
        var CleverCore = {
            Version: "1.34.3",
            Init: function(e, A, r, t, o, i, l, C, n, a, s, v) {
                e && (this.Registry.Hosts = e), r && (this.Registry.Group = r), this.Registry.SenderUrl = s || this.Registry.BaseUrl(), this.Registry.CallbackUrl = v, A && (this.Registry.Trackers = A), t && (this.Registry.Token = t), o && (this.Registry.Timeout = o), i && (this.Registry.OverwriteURL = i), l && (this.Registry.InternalReferenceList = l), C && (this.Registry.Whitelist = this.Registry.Whitelist.concat(C)), n && (this.Registry.ForbiddenURLs = n), this.Hooks.Call(this.Hooks.Events.Generic.onInit, [])
            },
            Hooks: {
                Events: {
                    Generic: {
                        onInit: "generic:onInit",
                        beforeRun: "generic:beforeRun",
                        afterRun: "generic:afterRun",
                        afterUI: "generic:afterUI"
                    },
                    Formats: {
                        Interstitial: {
                            beforeOpen: "interstitial:beforeOpen",
                            afterOpen: "interstitial:afterOpen",
                            beforeClose: "interstitial:beforeClose",
                            afterClose: "interstitial:afterClose"
                        },
                        Banner: {
                            beforeOpen: "banner:beforeOpen",
                            beforeEach: "banner:beforeEach",
                            afterOpen: "banner:afterOpen",
                            afterCloseBind: "banner:afterCloseBind",
                            afterEach: "banner:afterEach",
                            afterAll: "banner:afterAll"
                        },
                        InterScroller: {
                            beforeOpen: "interScroller:beforeOpen",
                            afterOpen: "interScroller:afterOpen",
                            beforeClose: "interScroller:beforeClose",
                            afterClose: "interScroller:afterClose"
                        },
                        PushDown: {
                            beforeOpen: "pushDown:beforeOpen",
                            afterOpen: "pushDown:afterOpen",
                            beforeClose: "pushDown:beforeClose",
                            afterClose: "pushDown:afterClose"
                        },
                        TopScroll: {
                            beforeOpen: "topScroll:beforeOpen",
                            afterOpen: "topScroll:afterOpen",
                            beforeClose: "topScroll:beforeClose",
                            afterClose: "topScroll:afterClose"
                        },
                        MiniScroller: {
                            beforeOpen: "miniScroller:beforeOpen",
                            afterOpen: "miniScroller:afterOpen",
                            beforeClose: "miniScroller:beforeClose",
                            afterClose: "miniScroller:afterClose"
                        },
                        SuperTopBoardScroll: {
                            beforeOpen: "superTopBoardScroll:beforeOpen",
                            afterOpen: "superTopBoardScroll:afterOpen",
                            beforeClose: "superTopBoardScroll:beforeClose",
                            afterClose: "superTopBoardScroll:afterClose"
                        },
                        LeaderBoard: {
                            beforeOpen: "leaderBoard:beforeOpen",
                            afterOpen: "leaderBoard:afterOpen",
                            beforeClose: "leaderBoard:beforeClose",
                            afterClose: "leaderBoard:afterClose"
                        },
                        ExpandableBannerLeft: {
                            beforeOpen: "expandableBannerLeft:beforeOpen",
                            afterOpen: "expandableBannerLeft:afterOpen",
                            beforeClose: "expandableBannerLeft:beforeClose",
                            afterClose: "expandableBannerLeft:afterClose"
                        },
                        ExpandableBannerRight: {
                            beforeOpen: "expandableBannerRight:beforeOpen",
                            afterOpen: "expandableBannerRight:afterOpen",
                            beforeClose: "expandableBannerRight:beforeClose",
                            afterClose: "expandableBannerRight:afterClose"
                        },
                        BannerCube: {
                            beforeOpen: "bannerCube:beforeOpen",
                            afterOpen: "bannerCube:afterOpen",
                            beforeClose: "bannerCube:beforeClose",
                            afterClose: "bannerCube:afterClose"
                        },
                        Cube: {
                            beforeOpen: "cube:beforeOpen",
                            afterOpen: "cube:afterOpen",
                            beforeClose: "cube:beforeClose",
                            afterClose: "cube:afterClose"
                        },
                        StickyFooter: {
                            beforeOpen: "stickyFooter:beforeOpen",
                            afterOpen: "stickyFooter:afterOpen",
                            beforeClose: "stickyFooter:beforeClose",
                            afterClose: "stickyFooter:afterClose"
                        }
                    }
                },
                Queue: {},
                Add: function(e, A) {
                    this.Queue[e] = A
                },
                Call: function(e, A) {
                    if (e in this.Queue) {
                        e = this.Queue[e];
                        try {
                            return e(A)
                        } catch (e) {
                            return console.error(e), !1
                        }
                    }
                }
            },
            Constants: {
                Class: "clever-core-ads",
                CookieLastTrackerPrefix: "clever-last-tracker-",
                CookieCounterPrefix: "clever-counter-",
                CookieLifeTime: 2592e3
            },
            Registry: {
                Hosts: ["sender"],
                ExtraParam: "",
                Latency: {
                    Start: 0,
                    End: 0
                },
                Trackers: [],
                Group: {
                    ID: 0,
                    UniqueID: 0,
                    Expire: 24,
                    Wait: 5,
                    Alias: null,
                    DisableCountry: "",
                    LastDayHits: null,
                    Subdomains: null,
                    ParentID: null,
                    DisableMobile: null,
                    DisableIframes: 0,
                    UseLink: 0,
                    Version: null,
                    Active: 0,
                    DOMLoad: !0,
                    HideRefer: 1,
                    Theme: "LIGHT",
                    AutoClose: 0,
                    AnimationTimer: 750,
                    TriggerTimer: 0,
                    IsSafe: 0,
                    Debug: 0,
                    TCF: 0
                },
                Token: null,
                Force: null | [],
                Timeout: 0,
                OverwriteURL: null,
                InternalReferenceList: null,
                Whitelist: ["mejoresapuestas.es", "partner.googleadservices.com", "ads.localhost", "adtester.yahooinc.com", "jac.yahoosandbox.com", "s.yimg.com"],
                ForbiddenURLs: [],
                MinimalVisibility: .5,
                DirtyAllowedRooms: [167, 299, 334, 336, 394, 406, 417, 422, 427, 430, 431, 434, 439, 440, 463, 466, 468],
                BlockedRooms: {
                    7: [],
                    27: [],
                    51: ["GR"],
                    127: [],
                    195: ["GR"],
                    334: ["GH", "UG"],
                    401: ["GR"],
                    406: ["GR"],
                    466: ["AR", "AT", "AU", "BE", "BG", "CH", "CL", "CO", "CY", "CZ", "DE", "DK", "EE", "ES", "FI", "GB", "GR", "HR", "HU", "IT", "LT", "LV", "MX", "NL", "NO", "PL", "PT", "RO", "SE", "SI", "SK", "ZA"]
                },
                AncestorGroups: [45366, 50959, 60334, 64205, 45211, 62348, 62173, 62958, 61328, 59627, 63974, 65060],
                DirtyLimitation: {
                    DZ: "ALGERIA",
                    AO: "ANGOLA",
                    BJ: "BENIN",
                    BW: "BOTSWANA",
                    BF: "BURKINA FASO",
                    BI: "BURUNDI",
                    CV: "CAPE VERDE",
                    CM: "CAMEROON",
                    KE: "KENYA",
                    LS: "LESOTHO",
                    LR: "LYBERIA",
                    LY: "LYBIA",
                    MG: "MADAGASCAR",
                    MW: "MALAWI",
                    MR: "MAURITANIA",
                    UM: "MAURITIAS",
                    MA: "MAROCCO",
                    MZ: "MOZAMBIQUE",
                    NA: "NAMIBIA",
                    NE: "NIGER",
                    CF: "CENTRAL REPUBLIC AFRICAN",
                    TD: "CHAD",
                    KM: "COMORRA",
                    CD: "REPUBLICA DEMOCRATICA CONGO",
                    CG: "CONGO REPUBLICA",
                    CI: "COSTA MARFIM",
                    DJ: "DJIBUTI",
                    EG: "EGYPT",
                    NG: "NIGERIA",
                    RW: "RWANDA",
                    ST: "S�O TOME E PRINCIPE",
                    SN: "SENEGAL",
                    SC: "SEYCHELLES",
                    SL: "SIERRE LEONE",
                    SO: "SOMALIA",
                    SS: "SOUTH SUDAN",
                    SD: "SUDAN",
                    TZ: "TANZANIA",
                    GQ: "GUINE EQUATORIAL",
                    ER: "ERITEA",
                    SZ: "SWAZILANDIA",
                    ET: "ETIOPIA",
                    GA: "GABON",
                    GM: "GAMBIA",
                    GH: "GHANA",
                    GN: "GUINE",
                    GW: "GUINE BISSAU",
                    TG: "TOGO",
                    TN: "TUNISIA",
                    UG: "UGANDA",
                    ZM: "ZAMBIA",
                    ZW: "ZIMBABUE",
                    ZA: "SOUTH AFRICA"
                },
                StrictModeCountries: {
                    AG: "Antigua and Barbuda",
                    AI: "Anguilla",
                    AQ: "Antarctica",
                    AR: "Argentina",
                    AW: "Aruba",
                    AX: "�land Islands",
                    BB: "Barbados",
                    BF: "Burkina Faso",
                    BJ: "Benin",
                    BL: "Saint Barth�lemy",
                    BM: "Bermuda",
                    BN: "Brunei Darussalam",
                    BQ: "Bonaire, Sint Eustatius and Saba",
                    BT: "Bhutan",
                    BV: "Bouvet Island",
                    BW: "Botswana",
                    BZ: "Belize",
                    CC: "Cocos (Keeling) Islands (the)",
                    CF: "Central African Republic (the)",
                    CH: "Switzerland",
                    CK: "Cook Islands (the)",
                    CM: "Cameroon",
                    CU: "Cuba",
                    CV: "Cabo Verde",
                    CW: "Cura�ao",
                    CX: "Christmas Island",
                    DJ: "Djibouti",
                    DM: "Dominica",
                    EH: "Western Sahara",
                    ES: "Spain",
                    FJ: "Fiji",
                    FK: "Falkland Islands",
                    FM: "Micronesia ",
                    FO: "Faroe Islands ",
                    GA: "Gabon",
                    GD: "Grenada",
                    GM: "Gambia",
                    GN: "Guinea",
                    GR: "Greece",
                    GQ: "Equatorial Guinea",
                    GS: "South Georgia and the South Sandwich Islands",
                    HM: "Heard Island and McDonald Islands",
                    HU: "Hungary",
                    IL: "Israel",
                    IO: "British Indian Ocean Territory",
                    KI: "Kiribati",
                    KM: "Comoros",
                    KN: "Saint Kitts and Nevis",
                    KY: "Cayman Islands",
                    LC: "Saint Lucia",
                    LS: "Lesotho",
                    MD: "Moldova ",
                    MF: "Saint Martin",
                    MH: "Marshall Islands",
                    MK: "North Macedonia",
                    MN: "Mongolia",
                    MP: "Northern Mariana Islands",
                    MS: "Montserrat",
                    MU: "Mauritius",
                    NA: "Namibia",
                    NC: "New Caledonia",
                    NE: "Niger",
                    NF: "Norfolk Island",
                    NP: "Nepal",
                    NR: "Nauru",
                    NU: "Niue",
                    PF: "French Polynesia",
                    PG: "Papua New Guinea",
                    PM: "Saint Pierre and Miquelon",
                    PN: "Pitcairn",
                    PS: "Palestine, State of",
                    PT: "Portugal",
                    PW: "Palau",
                    RE: "R�union",
                    RW: "Rwanda",
                    SB: "Solomon Islands",
                    SC: "Seychelles",
                    SH: "Saint Helena",
                    SI: "Slovenia",
                    SJ: "Svalbard and Jan Mayen",
                    SM: "San Marino",
                    SR: "Suriname",
                    SS: "South Sudan",
                    ST: "Sao Tome and Principe",
                    SV: "El Salvador",
                    SX: "Sint Maarten",
                    SZ: "Eswatini",
                    TC: "Turks and Caicos Islands",
                    TF: "French Southern Territories",
                    TG: "Togo",
                    TK: "Tokelau",
                    TO: "Tonga",
                    TR: "Turkey",
                    TV: "Tuvalu",
                    UM: "United States Minor Outlying Islands",
                    US: "United States of America",
                    VA: "Holy See ",
                    VC: "Saint Vincent and the Grenadines",
                    VG: "Virgin Islands, British",
                    VU: "Vanuatu",
                    WF: "Wallis and Futuna",
                    WS: "Samoa",
                    YT: "Mayotte"
                },
                SystemProhibited: {
                    AO: "Angola",
                    AS: "American Samoa",
                    BE: "Belgium",
                    BI: "Burundi",
                    CD: "Democratic Republic of the Congo",
                    CG: "Congo",
                    CN: "China",
                    CZ: "Czechia",
                    EE: "Estonia",
                    ER: "Eritrea",
                    FR: "France",
                    GF: "French Guiana",
                    GI: "Gibraltar",
                    GR: "Greece",
                    GP: "Guadaloupe",
                    GU: "Guam",
                    GW: "Guinea-Bissau",
                    GY: "Guyana",
                    HT: "Haiti",
                    HK: "Hong Kong",
                    IL: "Israel",
                    IR: "Iran",
                    KH: "Cambodia",
                    MC: "Monaco",
                    MM: "Myanmar (Burma)",
                    MO: "Macao",
                    MQ: "Martinique",
                    MT: "Malta",
                    PH: "Philippines",
                    PL: "Poland",
                    PR: "Puerto Rico",
                    RO: "Romania",
                    SG: "Singapore",
                    SO: "Somalia",
                    TD: "Chad",
                    TJ: "Tajikistan",
                    TM: "Turkmenistan",
                    TN: "Tunisia",
                    UZ: "Uzbekistan",
                    VE: "Venezuela",
                    VI: "Virgin Islands, US",
                    YE: "Yemen",
                    ZA: "South Africa",
                    ZW: "Zimbabwe"
                },
                SystemNewBiz: {
                    GB: "United Kingdom",
                    IT: "Italy",
                    DK: "Denmark",
                    ES: "Spain",
                    AU: "Australia",
                    BG: "Bulgaria",
                    CY: "Cyprus",
                    DE: "Denmark",
                    GI: "Gibraltar",
                    MT: "Malta"
                },
                SystemProhibited3: {
                    MY: "Malaysia",
                    AE: "United Arab Emirates",
                    SA: "Saudi Arabia",
                    BD: "Bangladesh",
                    PK: "Pakistan",
                    EG: "Egypt",
                    QA: "Qatar",
                    JO: "Jordan",
                    KW: "Kuwait",
                    SN: "Senegal",
                    NG: "Nigeria",
                    TZ: "Tanzania",
                    BH: "Bahrain",
                    PS: "Palestine",
                    KE: "Kenya",
                    MZ: "Mozambique",
                    RW: "Rwanda",
                    VA: "Vatican City",
                    SW: "Zimbabwe",
                    CU: "Cuba",
                    PT: "Portugal"
                },
                CallbackUrl: null,
                Click: 0,
                Cap: 0,
                Counter: 0,
                Expires: 24,
                CallbackInfo: !0,
                SSL: function() {
                    return "https:" === window.location.protocol
                },
                Lock: !1,
                AHook: !1,
                LHook: !1,
                Start: new Date,
                Url: {
                    ID: 0,
                    TrackerID: 0,
                    Simultaneity: 0,
                    SimultaneityGap: 0,
                    GroupID: 0,
                    Country: "AA",
                    Region: null,
                    Embed: null,
                    Type: null,
                    Method: "pageopen",
                    GapMethod: "pageopen",
                    Sort: 0,
                    SortKey: 0,
                    File: null,
                    Landing: "",
                    TargetURL: null,
                    FileW: 0,
                    FileH: 0,
                    Version: null,
                    Active: 0,
                    OnlyMobile: 0
                },
                User: {
                    ID: 0,
                    CTR: null,
                    remote_addr: !1,
                    error: !0,
                    LastGroup: !1,
                    t: 0
                },
                Disable: !1,
                InternalReference: 0,
                TimeSpent: function() {
                    return (new Date - this.Start) / 1e3
                },
                getLocationHostname: function() {
                    try {
                        return window.top.location.hostname || window.parent.location.hostname || window.location.hostname
                    } catch (e) {
                        return window.location.hostname
                    }
                },
                getLocationHref: function() {
                    var A, e, r;
                    if ("undefined" != typeof $sf) return "Firefox" !== CleverCore.Registry.User.Browser ? window.location.ancestorOrigins[0] : CleverCore.URL.FetchDomain(document.referrer);
                    if (CleverCore.AMP.isEnabled() && CleverCore.AMP.exists()) A = window.context.sourceUrl;
                    else try {
                        A = window.top.location.href || window.parent.location.href || window.location.href
                    } catch (e) {
                        A = window.location.href
                    }
                    return 63685 === CleverCore.Registry.Group.ID ? (e = window.location.search, (r = new URLSearchParams(e)).delete("hash"), A.replace(e, "?" + r.toString())) : A
                },
                IsWhitelist: function() {
                    for (var e = CleverCore.Registry.AncestorGroups.includes(CleverCore.Registry.Group.ID) ? CleverCore.AMP.fetchCurrentDomain() || this.CurrentAncestor() || this.CurrentDomain() : CleverCore.AMP.fetchCurrentDomain() || this.CurrentDomain(), A = 0; A < this.Whitelist.length; ++A) {
                        if (this.Whitelist[A].toLowerCase() === e.toLowerCase()) return !0;
                        if (1 === CleverCore.Registry.Group.Subdomains && e.match(new RegExp("." + this.Whitelist[A] + "$", "i"))) return !0
                    }
                    return !1
                },
                CurrentDomain: function() {
                    return CleverCore.URL.FetchDomain(this.getLocationHostname()).replace("http://", "").replace("https://", "").replace("www.", "").split(/[/?#]/)[0].replace(new RegExp("^[./ ]+", "g"), "").replace(new RegExp("[./ ]+$", "g"), "")
                },
                CurrentAncestor: function() {
                    if ("Firefox" === CleverCore.Registry.User.Browser) {
                        var e, A = window;
                        try {
                            for (; A !== window.top;) {
                                if (A.document.referrer) return e = new URL(A.document.referrer), CleverCore.URL.FetchDomain(e.origin);
                                A = A.parent
                            }
                        } catch (e) {
                            return CleverCore.Registry.Debug("ancestorOrigin is not supported in Firefox Browser"), null
                        }
                    }
                    var r = window.location.ancestorOrigins;
                    return void 0 === r || 0 === r.length ? null : CleverCore.URL.FetchDomain(r[0])
                },
                BaseUrl: function() {
                    return "https://sender." + this.Group.Domain + "/transporter/" + this.Group.ID + ".php"
                },
                Continents: {
                    AFR: "Africa",
                    AN: "Antarctica",
                    ASI: "Asia",
                    EU: "Europe",
                    NAM: "North america",
                    OC: "Oceania",
                    SAM: "South america"
                },
                CountryContinent: {
                    AD: "EU",
                    AE: "ASI",
                    AF: "ASI",
                    AG: "NAM",
                    AI: "NAM",
                    AL: "EU",
                    AM: "ASI",
                    AN: "NAM",
                    AO: "AFR",
                    AP: "ASI",
                    AQ: "AN",
                    AR: "SAM",
                    AS: "OC",
                    AT: "EU",
                    AU: "OC",
                    AW: "NAM",
                    AX: "EU",
                    AZ: "ASI",
                    BA: "EU",
                    BB: "NAM",
                    BD: "ASI",
                    BE: "EU",
                    BF: "AFR",
                    BG: "EU",
                    BH: "ASI",
                    BI: "AFR",
                    BJ: "AFR",
                    BL: "NAM",
                    BM: "NAM",
                    BN: "ASI",
                    BO: "SAM",
                    BR: "SAM",
                    BS: "NAM",
                    BT: "ASI",
                    BV: "AN",
                    BW: "AFR",
                    BY: "EU",
                    BZ: "NAM",
                    CA: "NAM",
                    CC: "ASI",
                    CD: "AFR",
                    CF: "AFR",
                    CG: "AFR",
                    CH: "EU",
                    CI: "AFR",
                    CK: "OC",
                    CL: "SAM",
                    CM: "AFR",
                    CN: "ASI",
                    CO: "SAM",
                    CR: "NAM",
                    CU: "NAM",
                    CV: "AFR",
                    CX: "ASI",
                    CY: "ASI",
                    CZ: "EU",
                    DE: "EU",
                    DJ: "AFR",
                    DK: "EU",
                    DM: "NAM",
                    DO: "NAM",
                    DZ: "AFR",
                    EC: "SAM",
                    EE: "EU",
                    EG: "AFR",
                    EH: "AFR",
                    ER: "AFR",
                    ES: "EU",
                    ET: "AFR",
                    EU: "EU",
                    FI: "EU",
                    FJ: "OC",
                    FK: "SAM",
                    FM: "OC",
                    FO: "EU",
                    FR: "EU",
                    FX: "EU",
                    GA: "AFR",
                    GB: "EU",
                    GD: "NAM",
                    GE: "ASI",
                    GF: "SAM",
                    GG: "EU",
                    GH: "AFR",
                    GI: "EU",
                    GL: "NAM",
                    GM: "AFR",
                    GN: "AFR",
                    GP: "NAM",
                    GQ: "AFR",
                    GR: "EU",
                    GS: "AN",
                    GT: "NAM",
                    GU: "OC",
                    GY: "SAM",
                    GW: "AFR",
                    HK: "ASI",
                    HM: "AN",
                    HN: "NAM",
                    HR: "EU",
                    HT: "NAM",
                    HU: "EU",
                    ID: "ASI",
                    IE: "EU",
                    IL: "ASI",
                    IM: "EU",
                    IN: "ASI",
                    IO: "ASI",
                    IQ: "ASI",
                    IR: "ASI",
                    IS: "EU",
                    IT: "EU",
                    JE: "EU",
                    JM: "NAM",
                    JO: "ASI",
                    JP: "ASI",
                    KE: "AFR",
                    KG: "ASI",
                    KH: "ASI",
                    KI: "OC",
                    KM: "AFR",
                    KN: "NAM",
                    KP: "ASI",
                    KR: "ASI",
                    KW: "ASI",
                    KY: "NAM",
                    KZ: "ASI",
                    LA: "ASI",
                    LB: "ASI",
                    LC: "NAM",
                    LI: "EU",
                    LK: "ASI",
                    LR: "AFR",
                    LS: "AFR",
                    LT: "EU",
                    LU: "EU",
                    LV: "EU",
                    LY: "AFR",
                    MA: "AFR",
                    MC: "EU",
                    MD: "EU",
                    ME: "EU",
                    MF: "NAM",
                    MG: "AFR",
                    MH: "OC",
                    MK: "EU",
                    ML: "AFR",
                    MM: "ASI",
                    MN: "ASI",
                    MO: "ASI",
                    MP: "OC",
                    MQ: "NAM",
                    MR: "AFR",
                    MS: "NAM",
                    MT: "EU",
                    MU: "AFR",
                    MV: "ASI",
                    MW: "AFR",
                    MX: "NAM",
                    MY: "ASI",
                    MZ: "AFR",
                    NA: "AFR",
                    NC: "OC",
                    NE: "AFR",
                    NF: "OC",
                    NG: "AFR",
                    NI: "NAM",
                    NL: "EU",
                    NO: "EU",
                    NP: "ASI",
                    NR: "OC",
                    NU: "OC",
                    NZ: "OC",
                    OM: "ASI",
                    PA: "NAM",
                    PE: "SAM",
                    PF: "OC",
                    PG: "OC",
                    PH: "ASI",
                    PK: "ASI",
                    PL: "EU",
                    PM: "NAM",
                    PN: "OC",
                    PR: "NAM",
                    PS: "ASI",
                    PT: "EU",
                    PW: "OC",
                    PY: "SAM",
                    QA: "ASI",
                    RE: "AFR",
                    RO: "EU",
                    RS: "EU",
                    RU: "EU",
                    RW: "AFR",
                    SA: "ASI",
                    SB: "OC",
                    SC: "AFR",
                    SD: "AFR",
                    SE: "EU",
                    SG: "ASI",
                    SH: "AFR",
                    SI: "EU",
                    SJ: "EU",
                    SK: "EU",
                    SL: "AFR",
                    SM: "EU",
                    SN: "AFR",
                    SO: "AFR",
                    SR: "SAM",
                    SS: "AFR",
                    ST: "AFR",
                    SV: "NAM",
                    SY: "ASI",
                    SZ: "AFR",
                    TC: "NAM",
                    TD: "AFR",
                    TF: "AN",
                    TG: "AFR",
                    TH: "ASI",
                    TJ: "ASI",
                    TK: "OC",
                    TL: "ASI",
                    TM: "ASI",
                    TN: "AFR",
                    TO: "OC",
                    TR: "EU",
                    TT: "NAM",
                    TV: "OC",
                    TW: "ASI",
                    TZ: "AFR",
                    UA: "EU",
                    UG: "AFR",
                    UM: "OC",
                    US: "NAM",
                    UY: "SAM",
                    UZ: "ASI",
                    VA: "EU",
                    VC: "NAM",
                    VE: "SAM",
                    VG: "NAM",
                    VI: "NAM",
                    VN: "ASI",
                    VU: "OC",
                    WF: "OC",
                    WS: "OC",
                    YE: "ASI",
                    YT: "AFR",
                    ZA: "AFR",
                    ZM: "AFR",
                    ZW: "AFR"
                },
                Memory: {
                    _collection: [],
                    add: function(e, A) {
                        CleverCore.Registry.Memory._collection[e] = A
                    },
                    remove: function(e) {
                        void 0 !== CleverCore.Registry.Memory[e] && delete CleverCore.Registry.Memory._collection[e]
                    },
                    get: function(e) {
                        return void 0 !== CleverCore.Registry.Memory._collection[e] && CleverCore.Registry.Memory._collection[e]
                    },
                    set: function(e, A) {
                        CleverCore.Registry.Memory._collection[e] = A
                    }
                },
                Debug: function(e) {
                    console.log("CLVR: " + e)
                },
                Images: {
                    ArrowMinimal: "data:image/png;base64,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",
                    Pixel: "data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",
                    Close: "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACgAAAAoCAYAAACM/rhtAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABwNJREFUeNrcWW1IlVccf+69dr1Xr5ova5otzZzK1jbdInVK25LlNo2E9UEZxgYbY4IlRR+KoY4YA4to64UokJoDK4g+rC9WkwqtXJnZdCpGLUkzzXe9mnp99juX/3k493m56i0Y7MCP57nnPM95fuf/fs41Sb430zy/5Xl++/SRhT5rpt/8KoKTmVNdZYGk/DIJmoSrmWBRgfdLKoIuHfAxSUYzmUwvRNAkEONklohYu3at/fDhw+tDQkKiwsPDE8xmM+uXx8bGOmdmZgbPnTv3x+7du3vRNw3MClCI+qJ+TowTCgBCgFeAFUD8hQsXCgcHB2tdLpdTnqc5nc6Grq6u0uzsbPbuUiAQ8Af8VKaxKHJ+NAmbLAyIZsSOHTuWNzAwUC/70Kanpx/dv3+/mBYaBNjoO+bFkBTJBdFkMcCbjY2NFZDYjPjRu3fvygcOHJA3btwoJycnux0hOjpa3rBhg7xz5065trZWnpyc9CA6Pj5eU1RUtJqkaV8MSa5WTm4ZEAckd3Z2VosfuXXrlpuUykN1wQhXV1fLWJzyPki3VFRUvKUi6VXd3BmsgEMg9+7169d/5hPPzs7KZWVlCyKmBlvQ06dPRZLN+fn5q8i+bQJJr6plDhEOxAIplZWVO+bm5lxkQ/KWLVt8IscRGxsrQxsKSdjzafRHksasRqrmqrWRyJm3vb1u3boceGA/n6ykpOSFyHGsWbNGRgRQSF67dq0A/REkHD8jgktIta8CiUDmzZs3q/gkZ8+e1f0YjN3QFm02m3zw4EEWjDVjhYWFYhhqJaEsJfv3kKIovVDy2PfsdnsubGSYTTAxMSHHx8drPrJt2za3TSIoa0gGBQXJd+7ccRO4ePGijACueb+hoUEhWVdX9yXZvUaK3PYCSXpJwPrjx4//xF8+ceKEZvLi4mIPrxRJiuR4q6mp0UgyLy9PGe/v7/+dpBhCtuhB0EoDrzHHAD5FfKvlL2/atMlj4tTUVA9yIkn2UTU53g4dOuQxDyM8MjLiHkNaHELfanJQu5jbzaTecHogDfi8t7f3If+ong3t27dPlwRTuV5rbm52S1Y9z/nz55VnSktLPyKPDiStepRNPO8yI7Uh+bMMInV0dLCqQxOTdu3aJe3fv1/Tb7FYNH337t2TMjMzJSxWM8bm5y0jIyNByCpu7ZoFKVpo0E3SarUyqUrDw8OGaYeRhCS9piZIzpAca9CUco9vBqlKOI+CU01yQW3v3r1ST0+P7hjsVCovLzckp/M8J6ekPLNOqnMPPkdjnVC14YSwKenq1avS8uXLdceZuquqqiR4t+EckZGRyj0WMqWuU81GLyIFMa+SEhISJL2ql5NLSUnxKhWHwyGhaDUkmZiYqNxfvnz5od4zfpQHWb33DvAJ8C0KhD+NwoxenOOtu7tbt18vmIthBgobQV8qFSih5KxuJ5FVewhWjs+gjmvnK9i8ebPHilA+SVFRUZqVNjU1SUlJSbqOExAQ4CEt1hAzpeDgYPf9kydPGlX7FiV0WCi9LKMs8gHwBexnD1Y9YZTqQETGpIqEmETFOCfGSRbUWeZRx8AbN24oz5w6dWoPaXAFadRPdBRNoAZKEESv8AnOnDmj+QAnqSbHgYLUkNzWrVsVckNDQ4/Qx4L0G+pAbZjqgG9Wrlz54+jo6DifSO9DjKQeOY60tDTdd8Ry6+jRo+XoTzdKdbrFApAP7MC+ohoF6xybaGpqyp1rX6QWjImJ8ShYW1tbr6A/W1CvbrGgKbeAz4Cvge9Pnjx5RdiZ+VzyZ2VlyQjqCrm+vr5/4uLiWLH6PvC6UbmlV7AyKWaSLRYBPyBGNYlh4/bt24veNLHF8fbs2bNuEP4O41msejcqWNXHGktIkg7aC0fQqhgikBU+LCgoyICHm8VCAOQl1HvulNfS0iKFhYVJ2IK6g3hubq6Unp4u+fv7K9J48ODB3zk5Ob+0t7d34Wc/MAiMAk46gXDpnTaoN02ryGE+Bpga2Ia7DAR/bWtr6/Jl446gPIJN2G+Y5ysglyJGgrdNk2Wecxq1ulyQ0PiRI0c62GYKedQeGhoaaNGrsYT2+PHjnkuXLtVBpZUIV3+R1AZYsUSSmxQkNydKz2SwN/aj1dhJ3cFkH0vJy4Kp3x4REeHYvn37amQWB/L2MsaV5W6kPKTzgRGYRVt9fX0fERkhDNN1jNTKCpMZIih5Iyh6tYVI2kjtnGgQ3Tuo30a2yz1PFlLmcyLgJDIinCQ5Tm5OneIkMVqrSzO6Tgt5epZ+T1DMDCAJWwm8yFQTnCIiEwLZSeqfoed0yXk7HzQJ5ZhZOA+08i0BXf2FMYvwHk/604QpgexzgZhLT60v9QCTtGBROZxYGc0SIZ8OMH05ArboHAP7dAS8kJPV/8Uh+n/6N8S/AgwARzcLRAZ732sAAAAASUVORK5CYII=",
                    Clever: "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAUCAYAAACNiR0NAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4FpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTQwIDc5LjE2MDQ1MSwgMjAxNy8wNS8wNi0wMTowODoyMSAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOk9yaWdpbmFsRG9jdW1lbnRJRD0ieG1wLmRpZDpjMjBmNGNiNi1kMmRmLTQ3ZWItYmQ2NC02MTM2OWY1YTUxNjYiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6N0IzMEY0N0ExQjExMTFFODlDRUQ5RDgzNzdGOTY0QUYiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6N0IzMEY0NzkxQjExMTFFODlDRUQ5RDgzNzdGOTY0QUYiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChNYWNpbnRvc2gpIj4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNlSUQ9InhtcC5paWQ6YzIwZjRjYjYtZDJkZi00N2ViLWJkNjQtNjEzNjlmNWE1MTY2IiBzdFJlZjpkb2N1bWVudElEPSJhZG9iZTpkb2NpZDpwaG90b3Nob3A6NzdjMzE1MGItNTlmMy1lMDQzLTkxMzktZTY2MTA4YjIwZGVmIi8+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYWNrZXQgZW5kPSJyIj8+b2df8AAAAYNJREFUeNqclDFLA0EQhfc2UVFQUKIWIqRQ8CeI2IhdLESwttPCwsLG2tLONkpQiHU6RSWlqD8ghaQRIpIUQUGC6Ek838qcjpPZQ33wwe3MzrvZvd0Loigy0AQYByGw4B1cg7b5VgBmQErEnbrBPaimKZADG+CFGW6Cc1Y0D3Y9hj3gCGwb1yHIRZ0qUy7mJErW2udqWUFFTHgDQ5QbBM8JZvXYx7K2C2IZbjsW6Hkd9Bq/Dr+eWIcZ0BZvPqbcMsiDHXCndDgZ+xixTyUxMaTl8jk1MeeK561ofV+Mu8ASGy/S8eLK/xiJt6dAQ3RwyvJFkWuBfu4hDQ3tE9crsJRrilxB1muGU8qmT4OsEp+V9WnlCNyAS7pmsVZAS8yrgouOaqVDx6rytUMR29JqA/o5SA2AOujzHGR318dAQyasp+AJlBJuxplmlmSonUmuPV/Ct+RYtyArYk0wSsv+U4dOB0qs6DP7TYcZOhrD7kCAR/rR1v5r6DQHRsjwAZSTJn8IMACtOGnRPeYLcAAAAABJRU5ErkJggg==",
                    CleverLogo: "data:image/x-icon;base64,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",
                    LiveSponsors: "data:image/svg+xml;base64,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"
                }
            },
            Translation: {
                Get: function(e, A) {
                    var r = {
                        IT: {
                            CLOSE: "Chiudi",
                            CLOSE_AD: "Chiudi l'annuncio",
                            CLOSE_VISIT_SITE: "Chiudi e torna al sito",
                            VISIT_SITE: "Visita il sito",
                            CONTINUE: "Continue"
                        },
                        EN: {
                            CLOSE: "Close",
                            CLOSE_AD: "Close the Ad",
                            CLOSE_VISIT_SITE: "Skip and Visit Site",
                            VISIT_SITE: "Visit Site",
                            CONTINUE: "Continue"
                        },
                        CN: {
                            CLOSE: unescape("%u5173%u95ED"),
                            CLOSE_AD: unescape("%u5173%u95ED%u5E7F%u544A"),
                            CLOSE_VISIT_SITE: unescape("%u8DF3%u8FC7%uFF0C%u8BBF%u95EE%u7F51%u7AD9"),
                            VISIT_SITE: unescape("%u8BBF%u95EE%u7F51%u7AD9"),
                            CONTINUE: "Continue"
                        },
                        ES: {
                            CLOSE: "Cerrar",
                            CLOSE_AD: "Cerrar el anuncio",
                            CLOSE_VISIT_SITE: "Visitar Anunciante",
                            VISIT_SITE: "Visitar la web",
                            CONTINUE: "Continue"
                        },
                        MX: {
                            CLOSE: "Cerrar",
                            CLOSE_AD: "Cerrar el anuncio",
                            CLOSE_VISIT_SITE: "Visitar Anunciante",
                            VISIT_SITE: "Visitar la web",
                            CONTINUE: "Continue"
                        },
                        PT: {
                            CLOSE: "Fechar",
                            CLOSE_AD: "Fechar An�ncio",
                            CLOSE_VISIT_SITE: "Fechar e visitar",
                            VISIT_SITE: "Visitar pagina",
                            CONTINUE: "Continue"
                        },
                        BR: {
                            CLOSE: "Fechar",
                            CLOSE_AD: "Fechar Pub",
                            CLOSE_VISIT_SITE: "Fechar e visitar",
                            VISIT_SITE: "Visitar pagina",
                            CONTINUE: "Continue"
                        },
                        HU: {
                            CLOSE: "Bez&aacute;r",
                            CLOSE_AD: "Z&#xE1;rja be a hirdet&#xE9;st",
                            CLOSE_VISIT_SITE: "Tov&aacute;bb az oldalra",
                            VISIT_SITE: "Oldal megtekint&eacute;se",
                            CONTINUE: "Continue"
                        },
                        TR: {
                            CLOSE: "kapat",
                            CLOSE_AD: "Reklam1 Kapat",
                            CLOSE_VISIT_SITE: "Kapa ve siteye git",
                            VISIT_SITE: "Bu siteyi ziyaret et",
                            CONTINUE: "Continue"
                        },
                        PL: {
                            CLOSE: "Zamknij",
                            CLOSE_AD: "Zamknij og&#x142;oszenie",
                            CLOSE_VISIT_SITE: "PomiD i odwiedz stron",
                            VISIT_SITE: "Zobacz portal",
                            CONTINUE: "Continue"
                        },
                        SE: {
                            CLOSE: "Close",
                            CLOSE_AD: "St�ng annonsen",
                            CLOSE_VISIT_SITE: "Skip and visit Advertiser",
                            VISIT_SITE: "Visit Site",
                            CONTINUE: "Continue"
                        },
                        FR: {
                            CLOSE: "Fermer",
                            CLOSE_AD: "Fermez l'annonce",
                            CLOSE_VISIT_SITE: "Acc�der directement � la publicit�",
                            VISIT_SITE: "Acc�der au site",
                            CONTINUE: "Continue"
                        },
                        BE: {
                            CLOSE: "Fermer",
                            CLOSE_AD: "Fermez l'annonce",
                            CLOSE_VISIT_SITE: "Acc�der directement au site",
                            VISIT_SITE: "Acc�der au site",
                            CONTINUE: "Continue"
                        },
                        CZ: {
                            CLOSE: unescape("Zav%u0159%EDt"),
                            CLOSE_AD: unescape("Zav%u0159ete%20reklamu"),
                            CLOSE_VISIT_SITE: unescape("P%u0159esko%u010Dit%20a%20nav%u0161t%EDvit%20str%E1nku"),
                            VISIT_SITE: unescape("Nav%u0161t%EDvit%20str%E1nku"),
                            CONTINUE: "Continue"
                        },
                        RU: {
                            CLOSE: "0:@KBL",
                            CLOSE_AD: "0:@KBL @5:;0<C",
                            CLOSE_VISIT_SITE: "@>?CAB8BL 8 709B8 =0 A09B",
                            VISIT_SITE: "09B8 =0 A09B",
                            CONTINUE: "@>4>;68BL"
                        }
                    };
                    return (r[A] || r.EN)[e]
                }
            },
            Template: {
                Get: function(e, A) {
                    var r = {
                        SLIM: {
                            SKIP: 1,
                            BGCOLOR: "transparent",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#a2a2a2",
                            PUBCOLOR: "#a2a2a2",
                            BORDER: "none",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 0,
                            BOX_SHADOW: "none"
                        },
                        LIGHT: {
                            SKIP: 1,
                            BGCOLOR: "#fff",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#000",
                            PUBCOLOR: "#a2a2a2",
                            BORDER: "solid 5px #fff",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        LIGHT_NO_SKIP: {
                            SKIP: 0,
                            BGCOLOR: "#fff",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#000",
                            PUBCOLOR: "#a2a2a2",
                            BORDER: "solid 5px #fff",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        DARK_NO_SKIP: {
                            SKIP: 0,
                            BGCOLOR: "#000",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#fff",
                            PUBCOLOR: "#fff",
                            BORDER: "solid 5px #000",
                            FONT_SIZE: "12px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        LIGHT_NO_SKIP_INVERT: {
                            SKIP: 0,
                            BGCOLOR: "#fff",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#000",
                            PUBCOLOR: "#a2a2a2",
                            BORDER: "solid 5px #fff",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        DARK_NO_SKIP_INVERT: {
                            SKIP: 0,
                            BGCOLOR: "#000",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#fff",
                            PUBCOLOR: "#fff",
                            BORDER: "solid 5px #000",
                            FONT_SIZE: "12px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        DARK: {
                            SKIP: 1,
                            BGCOLOR: "#000",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#fff",
                            PUBCOLOR: "#fff",
                            BORDER: "solid 5px #000",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        DARK_BIG: {
                            SKIP: 1,
                            BGCOLOR: "#000",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#fff",
                            PUBCOLOR: "#fff",
                            BORDER: "solid 5px #000",
                            FONT_SIZE: "12px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        LIGHT_BIG: {
                            SKIP: 1,
                            BGCOLOR: "#fff",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#000",
                            PUBCOLOR: "#a2a2a2",
                            BORDER: "solid 5px #fff",
                            FONT_SIZE: "12px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        },
                        LIGHT_STRONG: {
                            SKIP: 1,
                            BGCOLOR: "#fff",
                            FRAMEBGCOLOR: "#fff",
                            COLOR: "#000",
                            PUBCOLOR: "#000",
                            BORDER: "solid 5px #fff",
                            FONT_SIZE: "10px",
                            FONT: "Arial, Helvetica, sans-serif",
                            RADIUS: "7px",
                            BORDER_SPACE: 10,
                            BOX_SHADOW: "0 0 10px 0 rgba(50, 50, 50, 0.5)"
                        }
                    };
                    return (r[A = A.replace("_INVERT", "")] ? r[A] : r.LIGHT)[e]
                }
            },
            UserAgent: function() {
                return navigator.userAgent || navigator.vendor || window.opera
            },
            Cookie: {
                Get: function(e) {
                    for (var A = document.cookie.split(";"), r = "", t = "", o = 0; o < A.length; o++) {
                        if ((r = A[o].split("="))[0].replace(/^\s+|\s+$/g, "") === e) return t = 1 < r.length ? unescape(r[1].replace(/^\s+|\s+$/g, "")) : t;
                        r = null
                    }
                    return null
                },
                Set: function(e, A, r) {
                    var t;
                    r && ((t = new Date).setTime(t.getTime()), t = new Date(t.getTime() + 1e3 * r), r = e + "=" + escape(A) + ";expires=" + t.toGMTString() + ";path=/;", CleverCore.Registry.SSL() && (r += " SameSite=None; Secure;"), document.cookie = r)
                }
            },
            URL: {
                CurrentLocation: function() {
                    var e;
                    return e = CleverCore.AMP.exists() ? (e = new URL(JSON.parse(window.name).attributes._context.location.href)).hostname + e.pathname : window.location.host + window.location.pathname, decodeURI(e)
                },
                GetForbiddenURLs: function() {
                    return CleverCore.Registry.ForbiddenURLs
                },
                IsForbiddenURL: function(r) {
                    return String.prototype.startsWith || Object.defineProperty(String.prototype, "startsWith", {
                        value: function(e, A) {
                            A = 0 < A ? 0 | A : 0;
                            return this.substring(A, A + e.length) === e
                        }
                    }), r = r || this.CurrentLocation(), this.GetForbiddenURLs().some(function(e) {
                        try {
                            var A = decodeURIComponent(decodeURIComponent(e));
                            return r.startsWith(A) || r.startsWith("www." + A)
                        } catch (e) {
                            console.log("Forbidden URL is incorrect")
                        }
                    })
                },
                FetchDomain: function(e) {
                    return e.replace("http://", "").replace("https://", "").replace("www.", "").split(/[/?#]/)[0].replace(new RegExp("^[./ ]+", "g"), "").replace(new RegExp("[./ ]+$", "g"), "")
                }
            },
            DOM: {
                getByTag: function(e) {
                    return document.getElementsByTagName(e)
                },
                getByCssAttr: function(e, A) {
                    for (var r = [], t = CleverCore.DOM.getByTag("*"), o = 0; o < t.length; o++) window.getComputedStyle(t[o], null).getPropertyValue(e) === A && r.push(t[o]);
                    return r
                },
                wName: function() {
                    return window.name || null
                },
                getByClass: function(e) {
                    return document.getElementsByClassName(e)
                },
                getByID: function(e) {
                    var A = !1;
                    return document.getElementById ? A = document.getElementById(e) : document.all ? A = document.all[e] : document.layers && (A = document.layers[e]), A || (parent.document.getElementById ? A = parent.document.getElementById(e) : parent.document.all ? A = parent.document.all[e] : parent.document.layers && (A = parent.document.layers[e])), A
                },
                bind: function(e, A, r) {
                    e.addEventListener ? e.addEventListener(A, r, !1) : e.attachEvent && e.attachEvent("on" + A, function() {
                        r.apply(this)
                    })
                },
                unbind: function(e, A) {
                    e.removeEventListener && e.removeEventListener(A), e.detachEvent && e.detachEvent("on" + A)
                },
                remove: function(e) {
                    e.parentNode.removeChild(e)
                },
                css: function(e, A, r) {
                    if (e && void 0 !== e)
                        if ("object" == typeof A)
                            for (var t in A) CleverCore.DOM.css(e, t, A[t]);
                        else void 0 !== e.style && e.style && (e.style.setProperty ? e.style.setProperty(A, "") : e.style.setAttribute(A, "")), r = -1 !== r.toString().indexOf("!ni") ? (r = r.toString().replace("!ni", ""), void 0 !== e.style && e.style ? (void 0 !== e.style.cssText ? e.style.cssText : "") + A + ":" + r : A + ":" + r) : void 0 !== e.style && e.style ? (void 0 !== e.style.cssText ? e.style.cssText : "") + A + ":" + r + " !important" : A + ":" + r + " !important", e.setAttribute("style", r + ";")
                },
                attr: function(e, A, r) {
                    if ("object" == typeof A)
                        for (var t in A) A.hasOwnProperty(t) && CleverCore.DOM.attr(e, t, A[t]);
                    else "id" === A ? e.id = r : "innerHTML" === A ? e.innerHTML = r : "src" === A ? ("iframe" === e.nodeName.toLowerCase() && void 0 !== e.location && (e.location = r), e.src = r) : e.setAttribute(A, r);
                    return e
                },
                append: function(e, A) {
                    try {
                        return e.innerHTML += A, e
                    } catch (e) {
                        return !1
                    }
                },
                html: function(e, A) {
                    return A ? (e.innerHTML = A, e) : e.innerHTML
                },
                getViewportWidth: function() {
                    var e = void 0 !== window.innerWidth ? window.innerWidth : void 0 !== document.documentElement && void 0 !== document.documentElement.clientWidth && 0 !== document.documentElement.clientWidth ? document.documentElement.clientWidth : screen.availWidth || CleverCore.DOM.getByTag("body")[0].clientWidth;
                    return e
                },
                getViewportHeight: function() {
                    var e = void 0 !== window.innerWidth ? window.innerHeight : void 0 !== document.documentElement && void 0 !== document.documentElement.clientWidth && 0 !== document.documentElement.clientWidth ? document.documentElement.clientHeight : screen.availHeight || CleverCore.DOM.getByTag("body")[0].clientHeight;
                    return e
                },
                height: function(e) {
                    var A = 0;
                    return null !== e && (e.clientHeight ? A = e.clientHeight : e.scrollHeight ? A = e.scrollHeight : e.offsetHeight && (A = e.offsetHeight)), A
                },
                width: function(e) {
                    var A = 0;
                    if (e.clientWidth) A = e.clientWidth;
                    else if (e.scrollWidth) A = e.scrollWidth;
                    else if (e.offsetWidth) return e.offsetWidth;
                    return A
                },
                create: function(e, A, r) {
                    e = document.createElement(e);
                    return void 0 !== A && !1 !== A && CleverCore.DOM.attr(e, A), void 0 !== r && !1 !== r && CleverCore.DOM.css(e, r), e
                },
                clone: function(e, A) {
                    for (var r = {}, t = 0; t < e.attributes.length; t++) r[e.attributes[t].name] = e.attributes[t].value;
                    return CleverCore.DOM.create(A, r)
                },
                replace: function(e, A) {
                    return e.parentNode.replaceChild(A, e)
                },
                zIndex: function(e) {
                    var A = 2147483647;
                    return void 0 !== e && e || (e = 0), CleverCore.Registry.User.Browser && "safari" === CleverCore.Registry.User.Browser.toLowerCase() && (A = 16777271), A -= 7, Math.floor(A + e)
                },
                hasClass: function(e, A) {
                    return !(!e || void 0 === e.classList) && (e.classList ? e.classList.contains(A) : -1 < (" " + e.className + " ").indexOf(" " + A + " "))
                },
                isVisible: function(e) {
                    var A = getComputedStyle(e);
                    if ("none" !== A.display && "visible" === A.visibility && !(A.opacity < .1) && e.offsetWidth + e.offsetHeight + e.getBoundingClientRect().height + e.getBoundingClientRect().width !== 0) {
                        A = {
                            x: e.getBoundingClientRect().left + e.offsetWidth / 2,
                            y: e.getBoundingClientRect().top + e.offsetHeight / 2
                        };
                        if (!(A.x < 0 || A.x > (document.documentElement.clientWidth || window.innerWidth) || A.y < 0 || A.y > (document.documentElement.clientHeight || window.innerHeight))) {
                            var r = document.elementFromPoint(A.x, A.y);
                            if (r === e) return !0;
                            for (; null !== r && void 0 !== r.parentNode;) {
                                if (r.parentNode === e) return !0;
                                r = r.parentNode
                            }
                        }
                    }
                    return !1
                },
                isDisplayed: function(e) {
                    var A, r, t;
                    return !!e && (A = e.getBoundingClientRect(), t = document.documentElement, r = window.innerWidth || t.clientWidth, t = window.innerHeight || t.clientHeight, e = .2 * parseInt(e.style.height, 10), 0 <= A.top && 0 <= A.left && (A.bottom - e <= t && A.right <= r))
                },
                isMinimallyVisible: function(e, A, r) {
                    var t, o, i;
                    return !!CleverCore.AMP.isAMP || (e ? "object" != typeof e ? (CleverCore.Registry.Debug("Visibility element must be object"), !1) : (e = e.hasOwnProperty("frameElement") ? e.frameElement : e).offsetHeight || e.offsetWidth ? "hidden" !== (i = window.getComputedStyle(e)).visibility && Number(i.opacity) ? (i = A || e.getBoundingClientRect(), A = e.style.height ? parseInt(e.style.height, 10) : e.hasAttribute("height") ? parseInt(e.getAttribute("height"), 10) : e.getBoundingClientRect().height, A = (A *= CleverCore.Registry.MinimalVisibility) || 10, e = r ? (t = r.width, r.height) : (t = window.innerWidth, window.innerHeight), r = i.bottom - A <= 0, e = 0 <= i.top - e + A, o = i.right - A < 0, i = 0 <= i.left - t + A, !(r || e || o || i)) : (CleverCore.Registry.Debug("Element is hidden or without opacity"), !1) : (CleverCore.Registry.Debug("Visibility element must have offset"), !1) : (CleverCore.Registry.Debug("Visibility element not defined"), !1))
                },
                isInIframe: function() {
                    return window.location !== window.parent.location
                }
            },
            Net: {
                buildURI: function(e, A) {
                    var r, t = [];
                    for (r in A.iv = "-1", A) t.push(r + "=" + encodeURIComponent(A[r]));
                    return e + "?" + t.join("&") + CleverCore.Registry.ExtraParam
                },
                inject: function(i, e, l) {
                    var A = CleverCore.DOM.create("script", {
                        type: "text/javascript",
                        src: i
                    }, !1);
                    "function" == typeof l && (A.onerror = function(e, A, r, t, o) {
                        l(e, i, r, t, o)
                    }), "function" == typeof e && (!A.readyState || "loaded" !== A.readyState && "complete" !== A.readyState || (A.onreadystatechange = null, e()), A.onload = function() {
                        e()
                    }), (document.getElementsByTagName("head")[0] || document.getElementsByTagName("body")[0]).appendChild(A)
                },
                getDefaultUrl: function() {
                    var e = this.fetchBaseUrl();
                    return CleverCore.Registry.Url.Landing && 0 < CleverCore.Registry.Url.Landing.length && (e += "&landing=1"), e
                },
                fetchBaseUrl: function() {
                    return this.buildURI(CleverCore.Registry.BaseUrl(), {
                        id: CleverCore.Registry.Url.ID,
                        ref: window.btoa(CleverCore.Registry.getLocationHref()),
                        ruri: window.btoa(document.referrer),
                        r: Math.floor(917902221 * Math.random() + 1e7),
                        tok: CleverCore.Registry.Token,
                        t: CleverCore.Registry.User.t,
                        cmpId: CleverCore.TCF.cmpId,
                        fb: "Facebook App" === CleverCore.Registry.User.Browser ? 1 : 0,
                        wl: CleverCore.Registry.IsWhitelist() ? 1 : 0
                    })
                }
            },
            Validate: {
                url: function(e) {
                    return /^(https?|s?ftp):\/\/(((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:)*@)?(((\d|[1-9]\d|1\d\d|2[0-4]\d|25[0-5])\.(\d|[1-9]\d|1\d\d|2[0-4]\d|25[0-5])\.(\d|[1-9]\d|1\d\d|2[0-4]\d|25[0-5])\.(\d|[1-9]\d|1\d\d|2[0-4]\d|25[0-5]))|((([a-z]|\d|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(([a-z]|\d|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-z]|\d|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))\.)+(([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))\.?)(:\d*)?)(\/((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)+(\/(([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)*)*)?)?(\?((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)|[\uE000-\uF8FF]|\/|\?)*)?(#((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)|\/|\?)*)?$/i.test(e)
                }
            },
            Formats: {
                Banner: {
                    Config: {
                        CleverLogoZIndex: 50,
                        CloseButtonZIndex: 50,
                        Height: 600
                    },
                    Interval: !1,
                    Open: function(e) {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Banner.beforeOpen, []);
                        for (var A, r = (CleverCore.Registry.Url.FileW ? parseInt(CleverCore.Registry.Url.FileW) : 300) + "px", t = CleverCore.Formats.Banner.Config.Height + "px", o = (CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight(), e || CleverCore.Net.getDefaultUrl() || CleverCore.Registry.OverwriteURL), i = CleverCore.DOM.getByClass(CleverCore.Constants.Class), l = (0 === i.length && (CleverCore.Registry.Debug("Zero Placeholders"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), e = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), A = CleverCore.DOM.clone(e, "ins"), CleverCore.DOM.attr(A, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(e, A), i = CleverCore.DOM.getByClass(CleverCore.Constants.Class))), CleverCore.Registry.Memory.add("placeholders", i), []), C = 0; C < i.length; C++) {
                            var n, a, s = null,
                                v = (CleverCore.Registry.Debug("Iterate Placeholder " + C), CleverCore.Registry.Memory.add("current_placeholder", i[C]), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Banner.beforeEach, []), CleverCore.DOM.css(i[C], {
                                    position: "relative",
                                    overflow: "hidden",
                                    "background-color": "transparent",
                                    display: "block",
                                    visibility: "visible",
                                    margin: "0 auto",
                                    width: r
                                }), CleverCore.DOM.attr(i[C], {
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_enclosure"
                                }), CleverCore.DOM.isDisplayed(i[C]) || (CleverCore.Registry.ExtraParam += "&nv=1"), CleverCore.DOM.isVisible(i[C].parentElement) || (CleverCore.Registry.Debug("Placeholder is not visible"), CleverCore.DOM.css(i[C].parentElement, {
                                    display: "block",
                                    visibility: "visible"
                                }), CleverCore.DOM.isVisible(i[C].parentElement.parentElement) || CleverCore.DOM.css(i[C].parentElement.parentElement, {
                                    display: "block",
                                    visibility: "visible"
                                })), CleverCore.Registry.User.Mobile && CleverCore.DOM.css(i[C].parentElement, {
                                    width: "100%"
                                }), o + "&ts=" + CleverCore.Registry.TimeSpent()),
                                d = CleverCore.DOM.create("div", {
                                    class: "clever_" + CleverCore.Registry.Group.ID + "_info_banner_" + C,
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_info_banner_" + C
                                }, {
                                    "max-width": "15px!ni",
                                    height: "15px",
                                    color: "#fff",
                                    padding: "0",
                                    top: "5px",
                                    left: "5px",
                                    "z-index": this.Config.CleverLogoZIndex,
                                    "font-size": "9px",
                                    position: "absolute",
                                    "text-shadow": "-1px -1px 0 #000, 1px -1px 0 #000, -1px 1px 0 #000, 1px 1px 0 #000",
                                    "font-family": "verdana",
                                    transaction: "max-width .5s ease",
                                    overflow: "hidden"
                                }),
                                d = (CleverCore.Registry.Group.IsSafe && (352 === CleverCore.Registry.Group.ParentID ? CleverCore.DOM.html(d, '<a href="https://www.livesponsors.com/"style="color: #fff!important; text-decoration: none!important;"target="_blank"><img alt=""id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.LiveSponsors + '"width="15"height="15"style="float: none!important;"/>By Clever Advertising</a>') : CleverCore.DOM.html(d, '<a href="https://cleveradvertising.com/"style="color: #fff!important; text-decoration: none!important;"target="_blank"><img alt=""id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.Clever + '"width="15"height="15"style="float: none!important;"/>By Clever Advertising</a>')), i[C].appendChild(d), 0 < CleverCore.Registry.Group.Theme.indexOf("_NO_SKIP") || (d = CleverCore.DOM.create("div", {
                                    class: "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_close",
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_close"
                                }, {
                                    "max-width": "25px!ni",
                                    height: "25px",
                                    color: "#fff",
                                    padding: "0",
                                    left: "5px",
                                    bottom: "10px",
                                    "z-index": this.Config.CloseButtonZIndex,
                                    "font-size": "9px",
                                    position: "absolute",
                                    "text-shadow": "-1px -1px 0 #000, 1px -1px 0 #000, -1px 1px 0 #000, 1px 1px 0 #000",
                                    "font-family": "verdana",
                                    transaction: "max-width .5s ease",
                                    overflow: "hidden",
                                    cursor: "pointer"
                                }), CleverCore.DOM.html(d, '<img src="' + CleverCore.Registry.Images.Close + '"width="25"height="25"style="float: none!important;"alt=""/>'), CleverCore.Registry.Debug("AppendChild"), i[C].appendChild(d)), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_info_banner_" + C), "mouseover", function() {
                                    CleverCore.DOM.css(this, {
                                        "max-width": "150px!ni"
                                    })
                                }), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_info_banner_" + C), "mouseleave", function() {
                                    CleverCore.DOM.css(this, {
                                        "max-width": "15px!ni"
                                    })
                                }), CleverCore.Registry.Url.Embed ? (CleverCore.Registry.Debug("Normal Load"), CleverCore.DOM.create("div", {
                                    innerHTML: CleverCore.Registry.Url.Embed
                                }, {
                                    width: r,
                                    height: t,
                                    "z-index": CleverCore.DOM.zIndex(2),
                                    border: "none",
                                    margin: "0"
                                }), d = CleverCore.DOM.create("iframe", {
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_iframe_control_" + C,
                                    name: CleverCore.Constants.Class,
                                    src: o + "&op=cycle",
                                    frameborder: "0",
                                    width: "1px",
                                    height: "1px"
                                }, {
                                    width: "1px",
                                    height: "1px",
                                    position: "absolute",
                                    "z-index": this.Config.CloseButtonZIndex - 3,
                                    frameborder: "0",
                                    border: "none"
                                }), a = CleverCore.DOM.create("img", {
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C,
                                    src: CleverCore.Registry.Images.Pixel
                                }, {
                                    width: r,
                                    height: t,
                                    "z-index": this.Config.CloseButtonZIndex - 2,
                                    top: "0",
                                    left: "0",
                                    cursor: "pointer",
                                    border: "none",
                                    "border-radius": "none",
                                    "background-color": "transparent",
                                    "box-shadow": "none"
                                }), CleverCore.DOM.bind(a, "click", function() {
                                    CleverCore.Callback.Click(), window.open(v + "&frominter=1", "_blank")
                                }), i[C].appendChild(a), i[C].appendChild(d)) : (CleverCore.Registry.Debug("Embed code present"), s = o + "&hei=" + t + "&mode=banner", n = CleverCore.DOM.create("iframe", {
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_banner_iframe_" + C,
                                    name: CleverCore.Constants.Class,
                                    src: "about:blank",
                                    frameborder: "0",
                                    scrolling: "no"
                                }, {
                                    width: "100%",
                                    height: t,
                                    "z-index": "0",
                                    "background-color": "#fff",
                                    border: "none",
                                    margin: "0"
                                }), a = CleverCore.DOM.create("img", {
                                    id: "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C,
                                    src: CleverCore.Registry.Images.Pixel
                                }, {
                                    width: "100%",
                                    height: t,
                                    "z-index": this.Config.CloseButtonZIndex - 2,
                                    top: "0",
                                    left: "0",
                                    position: "absolute",
                                    cursor: "pointer",
                                    border: "none",
                                    "border-radius": "none",
                                    "background-color": "transparent",
                                    "box-shadow": "none"
                                }), CleverCore.DOM.bind(a, "click", function() {
                                    CleverCore.Callback.Click(), window.open(v + "&frominter=1", "_blank")
                                }), i[C].appendChild(a)), i[C].appendChild(n), CleverCore.Registry.User.Mobile || 0 < CleverCore.Registry.Group.Theme.indexOf("_NO_SKIP") || (CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C), "mouseover", function() {
                                    CleverCore.DOM.css(CleverCore.DOM.getByID(this.id + "_close"), {
                                        opacity: "100!ni"
                                    })
                                }), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C), "mouseleave", function() {
                                    CleverCore.DOM.css(CleverCore.DOM.getByID(this.id + "_close"), {
                                        opacity: "0!ni"
                                    })
                                }), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_close"), "mouseover", function() {
                                    CleverCore.DOM.css(this, {
                                        opacity: "100!ni",
                                        width: "30px!ni",
                                        height: "30px!ni"
                                    })
                                }), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_close"), "mouseleave", function() {
                                    CleverCore.DOM.css(CleverCore.DOM.getByID(this.id + "_close"), {
                                        opacity: "0!ni",
                                        width: "25px!ni",
                                        height: "25px!ni"
                                    })
                                })), 0 < CleverCore.Registry.Group.Theme.indexOf("_NO_SKIP") || CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_close"), "click", function() {
                                    var e = CleverCore.DOM.getByID(this.id.replace("_close", "") + "_enclosure");
                                    CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Banner.afterCloseBind, [])
                                }), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Banner.afterEach, []), "clever_" + CleverCore.Registry.Group.ID + "_banner_img_" + C + "_enclosure"),
                                c = CleverCore.DOM.getByID(d),
                                c = CleverCore.DOM.isMinimallyVisible(c);
                            l.push({
                                id: d,
                                frameID: "clever_" + CleverCore.Registry.Group.ID + "_banner_iframe_" + C,
                                isReady: c,
                                src: s
                            }), c && s && CleverCore.Tester.Test() && (CleverCore.Registry.Debug(d + " is visible, change the src"), CleverCore.DOM.attr(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_banner_iframe_" + C), {
                                src: s + "&ts=" + CleverCore.Registry.TimeSpent()
                            }), CleverCore.Code.DoCallback(!0))
                        }
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Banner.afterAll, []), CleverCore.Registry.Memory.set("placeholder_meta", l), CleverCore.Formats.Banner.Interval = setInterval(function() {
                            CleverCore.Formats.Banner.Refresh()
                        }, 500), !0
                    },
                    Refresh: function() {
                        CleverCore.Formats.Banner.Interval = !1;
                        for (var e, A = CleverCore.Registry.Memory.get("placeholder_meta"), r = 0; r < A.length; r++) A[r].isReady || (e = CleverCore.DOM.getByID(A[r].id), A[r].isReady = CleverCore.DOM.isMinimallyVisible(e), A[r].isReady && CleverCore.Tester.Test() && (CleverCore.Registry.Debug(A[r].frameID + " Is now Visible, change the src to " + A[r].src), CleverCore.DOM.attr(CleverCore.DOM.getByID(A[r].frameID), {
                            src: A[r].src + "&ts=" + CleverCore.Registry.TimeSpent()
                        }), CleverCore.Code.DoCallback(!0)));
                        CleverCore.Registry.Memory.set("placeholder_meta", A)
                    }
                },
                Interstitial: {
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Interstitial.beforeOpen, []), CleverCore.Registry.Url.DisallowOnTarget && (void 0 !== window.frames && window.frames || (window.frames = {}), CleverCore.DOM.getByTag("body")[0].appendChild(CleverCore.DOM.create("iframe", {
                            id: "dufr",
                            src: "about:blank"
                        }, {
                            width: "5px",
                            height: "5px"
                        }))), CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight();
                        var A, e, r, t = CleverCore.Registry.OverwriteURL || CleverCore.Net.getDefaultUrl(),
                            o = parseInt(CleverCore.DOM.getViewportHeight() / 1.3, 10),
                            i = parseInt(CleverCore.DOM.getViewportWidth() / 1.3, 10),
                            l = (0 < CleverCore.Registry.Url.FileW && CleverCore.Registry.Url.FileW < i && (i = parseInt(CleverCore.Registry.Url.FileW, 10)), 0 < CleverCore.Registry.Url.FileH && CleverCore.Registry.Url.FileH < o && (o = parseInt(CleverCore.Registry.Url.FileH, 10)), CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial",
                                name: CleverCore.Constants.Class,
                                width: Number(i) + Number(CleverCore.Template.Get("BORDER_SPACE", CleverCore.Registry.Group.Theme)) + "px",
                                height: Number(o) + 30 + "px"
                            }, {
                                "background-color": CleverCore.Template.Get("BGCOLOR", CleverCore.Registry.Group.Theme),
                                "font-size": CleverCore.Template.Get("FONT_SIZE", CleverCore.Registry.Group.Theme),
                                "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme),
                                position: "fixed",
                                "z-index": CleverCore.DOM.zIndex(1),
                                border: CleverCore.Template.Get("BORDER", CleverCore.Registry.Group.Theme),
                                left: "50%",
                                top: "48%",
                                width: Number(i) + Number(CleverCore.Template.Get("BORDER_SPACE", CleverCore.Registry.Group.Theme)) + "px",
                                height: Number(o) + 30 + "px",
                                "border-radius": CleverCore.Template.Get("RADIUS", CleverCore.Registry.Group.Theme),
                                "box-shadow": CleverCore.Template.Get("BOX_SHADOW", CleverCore.Registry.Group.Theme),
                                "text-shadow": "none",
                                padding: "0"
                            })),
                            t = (l.appendChild(CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_pub"
                            }, {
                                "background-color": CleverCore.Template.Get("BGCOLOR", CleverCore.Registry.Group.Theme),
                                color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                                width: "140px",
                                float: "left",
                                "text-align": "left",
                                padding: "4px",
                                cursor: "pointer",
                                "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                            })), l.appendChild(CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_header"
                            }, {
                                height: "15px",
                                "font-size": CleverCore.Template.Get("FONT_SIZE", CleverCore.Registry.Group.Theme),
                                "background-color": CleverCore.Template.Get("BGCOLOR", CleverCore.Registry.Group.Theme),
                                padding: "4px",
                                color: CleverCore.Template.Get("COLOR", CleverCore.Registry.Group.Theme),
                                float: "right",
                                width: "140px",
                                "text-align": "right",
                                cursor: "pointer",
                                "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                            })), CleverCore.Registry.Url.Embed ? (n = CleverCore.DOM.create("div", {
                                innerHTML: CleverCore.Registry.Url.Embed
                            }), l.appendChild(n), "interonclose" !== CleverCore.Registry.Url.Type && (n = CleverCore.DOM.create("iframe", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_iframe_control",
                                name: CleverCore.Constants.Class,
                                src: t + "&op=cycle",
                                frameborder: "0",
                                width: "1px",
                                height: "1px"
                            }, {
                                width: "1px",
                                height: "1px",
                                position: "absolute",
                                "z-index": 9,
                                frameborder: "0",
                                border: "none"
                            }), l.appendChild(n))) : CleverCore.Registry.Url.File ? (n = "//static." + CleverCore.Registry.Group.Domain + "/" + CleverCore.Registry.Url.File, l.appendChild(CleverCore.DOM.create("img", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_img",
                                src: n
                            }, {
                                width: i + "px",
                                height: o - 30 + "px",
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(3),
                                top: "30px",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none"
                            }))) : (n = CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_div"
                            }, {
                                width: Number(i) + "px",
                                height: Number(o) + "px"
                            }), CleverCore.Registry.User.Platform && "ios" === CleverCore.Registry.User.Platform.toLowerCase() ? CleverCore.DOM.css(n, {
                                overflow: "auto",
                                "-webkit-overflow-scrolling": "touch"
                            }) : CleverCore.DOM.css(n, "overflow", "hidden"), C = CleverCore.DOM.create("img", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_img",
                                src: CleverCore.Registry.Images.Pixel
                            }, {
                                width: i + "px",
                                height: o + "px",
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(3),
                                top: "30px",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none"
                            }), CleverCore.DOM.html(n, '<a href="https://cleveradvertising.com/"style="z-index: 2147483644 !important; position: relative; top: 22px; left: 5px; color: #fff!important;  text-decoration: none!important; ; height: 15px!important"target="_blank"><img id="hstp_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.Clever + '"height="15"style="height: 15px!important; width: auto!important; display: inline-block!important; float: none!important:"/></a>'), n.appendChild(C), C = CleverCore.DOM.create("iframe", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_iframe",
                                title: "Clever",
                                name: CleverCore.Constants.Class,
                                src: t + "&hei=" + o + "&ts=" + CleverCore.Registry.TimeSpent(),
                                frameborder: "0",
                                width: Number(i) + Number(CleverCore.Template.Get("BORDER_SPACE", CleverCore.Registry.Group.Theme)) + "px",
                                height: Number(o) - Number(CleverCore.Template.Get("BORDER_SPACE", CleverCore.Registry.Group.Theme)) + "px"
                            }, {
                                width: Number(i) + "px",
                                height: Number(o) - Number(CleverCore.Template.Get("BORDER_SPACE", CleverCore.Registry.Group.Theme)) + "px",
                                "background-color": CleverCore.Template.Get("FRAMEBGCOLOR", CleverCore.Registry.Group.Theme),
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(2),
                                top: "30px",
                                left: "0",
                                cursor: "pointer",
                                frameborder: "0",
                                border: "none",
                                margin: "0",
                                "border-radius": CleverCore.Template.Get("RADIUS", CleverCore.Registry.Group.Theme),
                                zoom: CleverCore.Registry.Url.Zoom,
                                "-moz-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-moz-transform-origin": "top",
                                "-o-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-o-transform-origin": "top",
                                "-webkit-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-webkit-transform-origin": "top"
                            }), n.appendChild(C), l.appendChild(n)), CleverCore.DOM.getByTag("body")),
                            C = (t[0].appendChild(l), CleverCore.DOM.create("div", {
                                id: "clever-bg" + CleverCore.Registry.Group.ID + "-overlay"
                            }, {
                                "z-index": CleverCore.DOM.zIndex(-1),
                                opacity: "0.5",
                                "background-color": "#000000",
                                position: "fixed",
                                top: "0",
                                left: "0",
                                width: "100%",
                                height: "100%;"
                            })),
                            n = (void 0 !== t[0] && t[0].appendChild(C), CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_interstitial")),
                            a = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_interstitial_header"),
                            s = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_interstitial_pub"),
                            l = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_interstitial_img"),
                            v = (CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight(), CleverCore.Net.buildURI(CleverCore.Registry.BaseUrl(), {
                                frominter: 1,
                                id: CleverCore.Registry.Url.ID,
                                ref: window.btoa(CleverCore.Registry.getLocationHref()),
                                ruri: window.btoa(document.referrer),
                                r: Math.floor(917902221 * Math.random() + 1e7),
                                tok: CleverCore.Registry.Token,
                                cmpId: CleverCore.TCF.cmpId
                            })),
                            v = CleverCore.Registry.OverwriteURL || v;
                        return l && CleverCore.DOM.bind(l, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        }), CleverCore.DOM.css(n, "margin", "-" + (Number(o / 2) - 20) + "px 0 0 -" + Number(i / 2) + "px"), "inter" === CleverCore.Registry.Url.Type ? (0 < CleverCore.Registry.Group.Theme.indexOf("_INVERT") ? (1 == CleverCore.Template.Get("SKIP", CleverCore.Registry.Group.Theme) && (1 == CleverCore.Registry.Group.UseLink ? (CleverCore.DOM.html(s, ""), r = CleverCore.DOM.create("a", {
                            id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                            target: "_blank",
                            href: v
                        }, {
                            color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                            "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                        }), CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR)), s.appendChild(r), CleverCore.DOM.bind(r, "click", function() {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.DOM.html(s, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR)), CleverCore.DOM.bind(s, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        }))), CleverCore.DOM.bind(a, "click", function() {
                            0 < CleverCore.Registry.Timeout && CleverCore.Registry.Url.Embed ? (CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank")) : CleverCore.Registry.Timeout <= 0 && CleverCore.Formats.Interstitial.Close()
                        }), CleverCore.DOM.html(a, CleverCore.Registry.Timeout)) : (1 == CleverCore.Template.Get("SKIP", CleverCore.Registry.Group.Theme) && (1 == CleverCore.Registry.Group.UseLink ? (CleverCore.DOM.html(a, ""), r = CleverCore.DOM.create("a", {
                            id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                            target: "_blank",
                            href: v
                        }, {
                            color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                            "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                        }), CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR)), a.appendChild(r), CleverCore.DOM.bind(r, "click", function() {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.DOM.html(a, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR)), CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        }))), CleverCore.DOM.bind(s, "click", function() {
                            0 < CleverCore.Registry.Timeout && CleverCore.Registry.Url.Embed ? (CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank")) : CleverCore.Registry.Timeout <= 0 && CleverCore.Formats.Interstitial.Close()
                        }), CleverCore.DOM.html(s, CleverCore.Registry.Timeout)), (A = function() {
                            var e;
                            0 < CleverCore.Registry.Group.Theme.indexOf("_INVERT") ? 0 == CleverCore.Registry.Timeout ? (1 == CleverCore.Template.Get("SKIP", CleverCore.Registry.Group.Theme) && (CleverCore.DOM.html(s, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.DOM.bind(s, "click", function() {
                                CleverCore.Formats.Interstitial.Close()
                            })), CleverCore.Registry.User.Mobile ? CleverCore.DOM.html(a, CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Close,
                                width: 42,
                                height: 42
                            }, {
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(4),
                                top: "-20px",
                                left: "-20px",
                                width: "42px",
                                height: "42px"
                            }).outerHTML) : CleverCore.DOM.html(a, "[" + CleverCore.Translation.Get("CLOSE", CleverCore.Registry.User.CTR) + "]"), 0 < parseInt(CleverCore.Registry.Group.AutoClose, 10) && setTimeout(function() {
                                CleverCore.Formats.Interstitial.Close()
                            }, 1e3 * parseInt(CleverCore.Registry.Group.AutoClose, 10))) : (CleverCore.DOM.html(a, CleverCore.Registry.Timeout), CleverCore.Registry.Timeout--, setTimeout(function() {
                                A()
                            }, 1e3)) : 0 == CleverCore.Registry.Timeout ? (1 == CleverCore.Template.Get("SKIP", CleverCore.Registry.Group.Theme) && (1 == CleverCore.Registry.Group.UseLink ? (e = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_link_pub")) ? CleverCore.DOM.html(e, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;") : (CleverCore.DOM.html(a, ""), e = CleverCore.DOM.create("a", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                                target: "_blank",
                                href: v
                            }, {
                                color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                                "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                            }), CleverCore.DOM.html(e, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), a.appendChild(e), CleverCore.DOM.bind(e, "click", function() {
                                CleverCore.Formats.Interstitial.Close()
                            })) : (CleverCore.DOM.html(a, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.DOM.unbind(a, "click"), CleverCore.DOM.bind(a, "click", function() {
                                CleverCore.Formats.Interstitial.Close()
                            }))), CleverCore.Registry.User.Mobile ? CleverCore.DOM.html(s, CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Close,
                                width: 42,
                                height: 42
                            }, {
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(5),
                                top: "-20px",
                                left: "-20px",
                                width: "42px",
                                height: "42px"
                            }).outerHTML) : CleverCore.DOM.html(s, "[" + CleverCore.Translation.Get("CLOSE", CleverCore.Registry.User.CTR) + "]"), 0 < parseInt(CleverCore.Registry.Group.AutoClose, 10) && setTimeout(function() {
                                CleverCore.Formats.Interstitial.Close()
                            }, 1e3 * parseInt(CleverCore.Registry.Group.AutoClose, 10))) : (CleverCore.DOM.html(s, CleverCore.Registry.Timeout), CleverCore.Registry.Timeout--, setTimeout(function() {
                                A()
                            }, 1e3))
                        })()) : ("internotime" === CleverCore.Registry.Url.Type ? CleverCore.Registry.Group.UseLink ? (r = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_link_pub")) ? CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;") : (CleverCore.DOM.html(a, ""), r = CleverCore.DOM.create("a", {
                            id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                            target: "_blank",
                            href: v
                        }, {
                            color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                            "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                        }), CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), a.appendChild(r), CleverCore.DOM.bind(r, "click", function(e) {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.DOM.html(a, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        })) : "interonclose" === CleverCore.Registry.Url.Type ? (CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight(), e = CleverCore.Net.buildURI(CleverCore.Registry.BaseUrl(), {
                            id: CleverCore.Registry.Url.ID,
                            ref: window.btoa(CleverCore.Registry.getLocationHref()),
                            ruri: window.btoa(document.referrer),
                            r: Math.floor(917902221 * Math.random() + 1e7),
                            tok: CleverCore.Registry.Token,
                            cmpId: CleverCore.TCF.cmpId
                        }), CleverCore.DOM.html(a, CleverCore.DOM.create("img", {
                            src: CleverCore.Registry.Images.Close,
                            width: 42,
                            height: 42
                        }, {
                            position: "absolute",
                            "z-index": CleverCore.DOM.zIndex(5),
                            top: "-20px",
                            left: "-20px",
                            width: "42px",
                            height: "42px"
                        }).outerHTML), CleverCore.DOM.html(s, ""), 1 == CleverCore.Registry.Group.UseLink ? (r = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_link_pub")) ? CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;") : (CleverCore.DOM.html(a, ""), r = CleverCore.DOM.create("a", {
                            id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                            target: "_blank",
                            href: v
                        }, {
                            color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                            "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                        }), CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), a.appendChild(r), CleverCore.DOM.bind(r, "click", function(e) {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.DOM.html(a, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Callback.Click(), window.open(e, "_blank"), CleverCore.Formats.Interstitial.Close()
                        })), t = CleverCore.DOM.getByID("clever-bg" + CleverCore.Registry.Group.ID + "-overlay"), CleverCore.DOM.bind(t, "click", function() {
                            CleverCore.Callback.Click(), window.open(e, "_blank"), CleverCore.Formats.Interstitial.Close()
                        })) : (0 < CleverCore.Registry.Group.Theme.indexOf("_INVERT") ? (CleverCore.DOM.html(s, CleverCore.Translation.Get("VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.Registry.User.Mobile ? CleverCore.DOM.html(a, CleverCore.DOM.create("img", {
                            src: CleverCore.Registry.Images.Close,
                            width: 42,
                            height: 42
                        }, {
                            position: "absolute",
                            "z-index": CleverCore.DOM.zIndex(5),
                            top: "-20px",
                            left: "-20px",
                            width: "42px",
                            height: "42px"
                        }).outerHTML) : CleverCore.DOM.html(a, "[x]"), CleverCore.DOM.bind(s, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        }), CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.Registry.User.Mobile ? CleverCore.DOM.html(s, CleverCore.DOM.create("img", {
                            src: CleverCore.Registry.Images.Close,
                            width: 42,
                            height: 42
                        }, {
                            position: "absolute",
                            "z-index": CleverCore.DOM.zIndex(5),
                            top: "-20px",
                            left: "-20px",
                            width: "42px",
                            height: "42px"
                        }).outerHTML) : CleverCore.DOM.html(s, "[x]"), 1 == CleverCore.Registry.Group.UseLink ? (r = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_link_pub")) ? CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;") : (CleverCore.DOM.html(a, ""), r = CleverCore.DOM.create("a", {
                            id: "clever_" + CleverCore.Registry.Group.ID + "_link_pub",
                            target: "_blank",
                            href: v
                        }, {
                            color: CleverCore.Template.Get("PUBCOLOR", CleverCore.Registry.Group.Theme),
                            "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme)
                        }), CleverCore.DOM.html(r, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), a.appendChild(r), CleverCore.DOM.bind(r, "click", function(e) {
                            CleverCore.Formats.Interstitial.Close()
                        })) : (CleverCore.DOM.html(a, CleverCore.Translation.Get("CLOSE_VISIT_SITE", CleverCore.Registry.User.CTR) + " &raquo;"), CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Callback.Click(), window.open(v + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.Interstitial.Close()
                        })), CleverCore.DOM.bind(s, "click", function() {
                            CleverCore.Formats.Interstitial.Close()
                        })), setTimeout(function() {
                            var e;
                            "interclose" === CleverCore.Registry.Url.Type && (e = CleverCore.DOM.getByID("clever-bg" + CleverCore.Registry.Group.ID + "-overlay")) && CleverCore.DOM.bind(e, "click", function() {
                                CleverCore.Formats.Interstitial.Close()
                            })
                        }, 2e3)), 0 < parseInt(CleverCore.Registry.Group.AutoClose, 10) && setTimeout(function() {
                            CleverCore.Formats.Interstitial.Close()
                        }, 1e3 * parseInt(CleverCore.Registry.Group.AutoClose, 10))), CleverCore.Code.DoCallback(n), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Interstitial.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Interstitial.beforeClose, []);
                        var e = CleverCore.DOM.getByID("clever-bg" + CleverCore.Registry.Group.ID + "-overlay"),
                            e = (e && (CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)), CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_interstitial"));
                        return CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Interstitial.afterClose, []), !0
                    }
                },
                PopUnder: {
                    Open: function(e) {
                        CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight();
                        var A = CleverCore.Net.getDefaultUrl(),
                            e = (A += "ts=" + CleverCore.Registry.TimeSpent(), CleverCore.hammerurl = A || CleverCore.Registry.OverwriteURL, A = e || A || CleverCore.Registry.OverwriteURL, {
                                lastWin: null,
                                lastTarget: null,
                                oFlipPop: !1,
                                openURL: null,
                                open: function(e, A) {
                                    var r, t = this,
                                        o = window.self;
                                    return t.openURL = e, top !== window.self && window.top.document.location.toString() && (o = top), CleverCore.Registry.User.Browser && "chrome" === CleverCore.Registry.User.Browser.toLowerCase() && window.open("javascript:window.focus()", "_self", ""), "hammer" !== e && (t.lastTarget = e, CleverCore.Registry.User.Browser && "chrome" === CleverCore.Registry.User.Browser.toLowerCase() ? (t.lastWin = t, (e = document.createElement("a")).href = t.openURL, document.getElementsByTagName("body")[0].appendChild(e), (r = document.createEvent("MouseEvents")).initMouseEvent("click", !0, !0, window, 0, 0, 0, 0, 0, !0, !1, !1, !0, 0, null), e.dispatchEvent(r), CleverCore.DOM.remove(e), CleverCore.Code.DoCallback(e)) : (t.lastWin = o.window.open(t.openURL, "pcyc" + Math.floor(917902221 * Math.random() + 1e7), t.getWindowPosition()) || t.lastWin, CleverCore.Code.DoCallback(!(!t.lastWin || t.lastWin.closed || void 0 === t.lastWin.closed))), CleverCore.Registry.User.Browser && "firefox" === CleverCore.Registry.User.Browser.toLowerCase() && t.sendToBackground(!1), t.setPopURL(A)), !0
                                },
                                getWindowPosition: function() {
                                    var e, A = parseInt(CleverCore.DOM.getViewportWidth() / 1.3, 10),
                                        r = parseInt(CleverCore.DOM.getViewportHeight() / 1.3, 10),
                                        t = Number(screen.width / 2 - A / 2),
                                        o = Number(screen.height / 2 - r / 2),
                                        i = (A < 800 && (A = 800), r < 600 && (r = 600), []),
                                        l = (i.toolbar = 0, i.scrollbars = 1, i.location = 0, i.statusbar = 0, i.menubar = 0, i.resizable = 1, i.width = A, i.height = r, i.screenX = t, i.screenY = o, i.x = t, i.y = o, i.left = t, i.top = o, []);
                                    for (e in i) l.push(e + "=" + i[e]);
                                    return l.join(",")
                                },
                                sendToBackground: function(e) {
                                    var A = this;
                                    return A.lastWin && A.lastTarget && !e && (A.oFlipPop = A.lastWin.window.open("about:blank"), A.oFlipPop && A.oFlipPop.close(), A.lastWin.opener.window.focus()), A
                                },
                                setPopURL: function(e) {
                                    var A = this;
                                    return e && A.lastTarget && A.lastWin && "about:blank" !== A.lastTarget && A.lastTarget !== A.openURL && (CleverCore.Registry.User.Browser && "chrome" === CleverCore.Registry.User.Browser.toLowerCase() ? ((e = A.lastWin.document).open(), e.write("<html><head><title>" + document.title + '</title><script type="text/javascript">window.location="' + A.lastTarget + '";<\/script></head><body></body></html>'), e.close()) : A.lastWin.document.location.href = A.lastTarget), A
                                }
                            });
                        e.open(A, 1), e.sendToBackground(!1).setPopURL(!0), !e.oFlipPop && CleverCore.Registry.User.Browser && "chrome" !== CleverCore.Registry.User.Browser.toLowerCase() && e.sendToBackground(!1)
                    },
                    bindUpHook: function() {
                        CleverCore.Registry.Debug("bindUpHook");
                        var e = CleverCore.DOM.getByID("clever_hook_" + CleverCore.Registry.Group.ID + "overclick");
                        e && (CleverCore.DOM.css(e, {
                            width: "5px",
                            height: "5px",
                            left: "0",
                            top: "0"
                        }), e.focus())
                    }
                },
                LayerOver: {
                    Open: function() {
                        CleverCore.Registry.ExtraParam += "&wn=" + encodeURI(CleverCore.DOM.wName()) + "&res=" + CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight();
                        var e, A = CleverCore.Registry.OverwriteURL || CleverCore.Net.getDefaultUrl(),
                            r = 300,
                            t = 600,
                            o = (0 < CleverCore.Registry.Url.FileH && CleverCore.Registry.Url.FileH < t && (t = parseInt(CleverCore.Registry.Url.FileH, 10)), 0 < CleverCore.Registry.Url.FileW && CleverCore.Registry.Url.FileW < r && (r = CleverCore.Registry.Url.FileW), 0 < CleverCore.Registry.Url.FileH && CleverCore.Registry.Url.FileH < t && (t = CleverCore.Registry.Url.FileH), CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_layer"
                            }, {
                                "font-size": CleverCore.Template.Get("FONT_SIZE", CleverCore.Registry.Group.Theme),
                                "font-family": CleverCore.Template.Get("FONT", CleverCore.Registry.Group.Theme),
                                "background-color": CleverCore.Template.Get("BGCOLOR", CleverCore.Registry.Group.Theme),
                                color: CleverCore.Template.Get("COLOR", CleverCore.Registry.Group.Theme),
                                position: "fixed",
                                "z-index": CleverCore.DOM.zIndex(0),
                                width: r + "px",
                                height: t + "px",
                                margin: "0",
                                bottom: "0",
                                overflow: "hidden",
                                "border-radius": CleverCore.Template.Get("RADIUS", CleverCore.Registry.Group.Theme),
                                "box-shadow": CleverCore.Template.Get("BOX_SHADOW", CleverCore.Registry.Group.Theme),
                                "border-bottom-left-radius": "0",
                                "border-bottom-right-radius": "0",
                                "text-shadow": "none",
                                padding: "0"
                            })),
                            i = (CleverCore.Registry.User.Platform && "ios" === CleverCore.Registry.User.Platform.toLowerCase() && CleverCore.DOM.css(o, {
                                overflow: "auto",
                                "-webkit-overflow-scrolling": "touch"
                            }), "layerleft" === CleverCore.Registry.Url.Type ? CleverCore.DOM.css(o, "left", "40px") : CleverCore.DOM.css(o, "right", "40px"), CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_layer_header"
                            }, {
                                width: "15px",
                                height: "15px",
                                "font-size": CleverCore.Template.Get("FONT_SIZE", CleverCore.Registry.Group.Theme),
                                padding: "4px",
                                color: CleverCore.Template.Get("COLOR", CleverCore.Registry.Group.Theme),
                                "background-color": CleverCore.Template.Get("BGCOLOR", CleverCore.Registry.Group.Theme),
                                float: "right",
                                "text-align": "right",
                                cursor: "pointer"
                            })),
                            A = (o.appendChild(i), CleverCore.Registry.Url.Embed ? (i = CleverCore.DOM.create("div", {
                                innerHTML: CleverCore.Registry.Url.Embed
                            }), o.appendChild(i), i = CleverCore.DOM.create("iframe", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_iframe_control",
                                name: CleverCore.Constants.Class,
                                src: A + "&op=cycle",
                                frameborder: "0"
                            }, {
                                width: "1px",
                                height: "1px",
                                position: "absolute",
                                "z-index": 9,
                                frameborder: "0",
                                border: "none"
                            }), o.appendChild(i)) : CleverCore.Registry.Url.File ? (l = CleverCore.DOM.create("img", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_layer_img",
                                src: "//static." + CleverCore.Registry.Group.Domain + "/" + CleverCore.Registry.Url.File
                            }, {
                                width: r + "px",
                                height: t - 30 + "px",
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(3),
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none"
                            }), o.appendChild(l)) : (i = CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_interstitial_div"
                            }, {
                                width: Number(r) + "px",
                                height: t - 30 + "px"
                            }), CleverCore.Registry.User.Platform && "ios" === CleverCore.Registry.User.Platform.toLowerCase() && CleverCore.DOM.css(i, {
                                "-webkit-overflow-scrolling": "touch"
                            }), l = CleverCore.DOM.create("img", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_layer_img",
                                src: CleverCore.Registry.Images.Pixel
                            }, {
                                width: r + "px",
                                height: t + "px",
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(4),
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none"
                            }), i.appendChild(l), l = CleverCore.DOM.create("iframe", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_layer_iframe",
                                name: CleverCore.Constants.Class,
                                src: A + "&ts=" + CleverCore.Registry.TimeSpent(),
                                frameborder: "0"
                            }, {
                                width: r + "px",
                                height: t + "px",
                                "background-color": "#fff",
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(3),
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                frameborder: "0",
                                border: "none",
                                margin: "0",
                                zoom: CleverCore.Registry.Url.Zoom,
                                "-moz-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-moz-transform-origin": "0 0",
                                "-o-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-o-transform-origin": "0 0",
                                "-webkit-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-webkit-transform-origin": "0 0"
                            }), i.appendChild(l), o.appendChild(i)), CleverCore.DOM.getByTag("body")),
                            l = (A[0].appendChild(o), {
                                position: "fixed",
                                "z-index": CleverCore.DOM.zIndex(5),
                                bottom: parseInt(t) - 10 + "px",
                                width: "30px",
                                height: "30px",
                                cursor: "pointer"
                            }),
                            i = ("layerleft" === CleverCore.Registry.Url.Type ? 0 < CleverCore.Registry.Group.Theme.indexOf("_INVERT") ? l.left = "20px" : l.left = parseInt(r) + 20 + "px" : 0 < CleverCore.Registry.Group.Theme.indexOf("_INVERT") ? l.right = "20px" : l.right = parseInt(r) + 20 + "px", A[0].appendChild(CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Close,
                                width: 30,
                                height: 30,
                                id: "clever_" + CleverCore.Registry.Group.ID + "_close_btn"
                            }, l)), CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_layer_header")),
                            o = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_layer_img"),
                            t = (o && (e = CleverCore.Net.buildURI(CleverCore.Registry.BaseUrl(), {
                                id: CleverCore.Registry.Url.ID,
                                frominter: 1,
                                ref: window.btoa(CleverCore.Registry.getLocationHref()),
                                ruri: window.btoa(document.referrer),
                                r: Math.floor(917902221 * Math.random() + 1e7),
                                cmpId: CleverCore.TCF.cmpId
                            }), CleverCore.DOM.bind(o, "click", function() {
                                CleverCore.Callback.Click(), window.open(e, "_blank"), CleverCore.Formats.LayerOver.Close()
                            })), CleverCore.DOM.bind(i, "click", function() {
                                CleverCore.Formats.LayerOver.Close()
                            }), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_close_btn"), "click", function() {
                                CleverCore.Formats.LayerOver.Close()
                            }), CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_layer"));
                        return CleverCore.Code.DoCallback(t && 0 < t.offsetWidth && 0 < t.offsetHeight), 0 < parseInt(CleverCore.Registry.Group.AutoClose, 10) && setTimeout(function() {
                            CleverCore.Formats.LayerOver.Close()
                        }, 1e3 * parseInt(CleverCore.Registry.Group.AutoClose, 10)), !0
                    },
                    Close: function() {
                        var e = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_layer"),
                            A = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_close_btn");
                        return CleverCore.DOM.remove(e), CleverCore.DOM.remove(A), !0
                    }
                },
                PushDown: {
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.PushDown.beforeOpen, []);
                        for (var e, A, t, o, i, l, C, n, a, r, s = .3 * CleverCore.DOM.getViewportHeight() + "px", v = CleverCore.Registry.OverwriteURL || CleverCore.Net.getDefaultUrl(), d = "100%", c = (CleverCore.Registry.Url.FileW && 0 < CleverCore.Registry.Url.FileW && (d = parseInt(CleverCore.Registry.Url.FileW, 10) + "px"), CleverCore.DOM.create("div", {
                                class: "clever_" + CleverCore.Registry.Group.ID + "_pushdown",
                                id: "clever_" + CleverCore.Registry.Group.ID + "_pushdown"
                            }, {
                                position: "relative",
                                display: "block",
                                height: "1px!ni",
                                overflow: "hidden",
                                "box-sizing": "unset",
                                top: "0",
                                transition: "margin " + CleverCore.Registry.Group.AnimationTimer + "ms ease, height " + CleverCore.Registry.Group.AnimationTimer + "ms ease, opacity " + CleverCore.Registry.Group.AnimationTimer + "ms ease, padding " + CleverCore.Registry.Group.AnimationTimer + "ms ease",
                                "z-index": 10,
                                "text-align": "left",
                                flex: "none"
                            })), g = CleverCore.DOM.create("div", {
                                class: "clever_" + CleverCore.Registry.Group.ID + "_info_pushdown",
                                id: "clever_" + CleverCore.Registry.Group.ID + "_info_pushdown"
                            }, {
                                width: "150px",
                                height: "30px",
                                color: "#fff",
                                padding: "0",
                                "box-sizing": "unset",
                                top: "5px",
                                left: "5px",
                                "font-size": "9px",
                                position: "relative",
                                "z-index": 20,
                                "text-shadow": "-1px -1px 0 #000, 1px -1px 0 #000, -1px 1px 0 #000, 1px 1px 0 #000",
                                "margin-bottom": "-40px",
                                "font-family": "verdana"
                            }), u = (CleverCore.Registry.User.Mobile ? (CleverCore.Registry.Group.IsSafe && (352 === parseInt(CleverCore.Registry.Group.ParentID) ? CleverCore.DOM.html(g, '<a href="https://www.livesponsors.com/"style="color: #fff!important;  text-decoration: none!important; ; height: 15px!important"target="_blank"><img id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.LiveSponsors + '"height="15"style="height: 15px!important; width: auto!important; display: inline-block!important; float: none!important:"/></a>') : CleverCore.DOM.html(g, '<a href="https://cleveradvertising.com/"style="color: #fff!important;  text-decoration: none!important; ; height: 15px!important"target="_blank"><img id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.Clever + '"height="15"style="height: 15px!important; width: auto!important; display: inline-block!important; float: none!important:"/></a>')), A = CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_pushdown_close"
                            }, {
                                width: "120px",
                                height: "30px",
                                "line-height": "15px",
                                "z-index": 20,
                                bottom: "50px",
                                left: "20px",
                                cursor: "pointer",
                                position: "relative",
                                "box-shadow": "none",
                                "margin-top": "-100px",
                                "margin-left": "30px",
                                "box-sizing": "unset",
                                color: "#000",
                                background: "none",
                                border: "none",
                                "font-size": "11px",
                                "font-weight": "normal",
                                margin: "6px 0",
                                "margin-right": "12px",
                                "text-decoration": "none",
                                "min-width": "120px",
                                "text-align": "center",
                                "font-family": "verdana",
                                display: "inline-block"
                            }), CleverCore.DOM.html(A, CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Close,
                                width: "25px",
                                height: "25px"
                            }, {
                                position: "absolute",
                                "z-index": CleverCore.DOM.zIndex(4),
                                top: "15px",
                                left: "-15px",
                                width: "25px",
                                height: "25px"
                            }).outerHTML)) : (CleverCore.Registry.Group.IsSafe && (352 === CleverCore.Registry.Group.ParentID ? CleverCore.DOM.html(g, '<a href="https://www.livesponsors.com/"style="color: #fff!important; text-decoration: none!important; height: 15px!important"target="_blank"><img id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.LiveSponsors + '"height="15"style="height: 15px!important; float: none!important; width: auto!important; display: inline-block!important;"/></a>') : CleverCore.DOM.html(g, '<a href="https://cleveradvertising.com/"style="color: #fff!important; text-decoration: none!important; height: 15px!important"target="_blank"><img id="clever_' + CleverCore.Registry.Group.ID + '_logoclever"src="' + CleverCore.Registry.Images.Clever + '"height="15"style="height: 15px!important; float: none!important; width: auto!important; display: inline-block!important;"/></a>')), A = CleverCore.DOM.create("div", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_pushdown_close"
                            }, {
                                width: "auto",
                                height: "auto",
                                "line-height": "15px",
                                "z-index": CleverCore.DOM.zIndex(6),
                                bottom: "45px",
                                left: "20px",
                                cursor: "pointer",
                                position: "relative",
                                "box-shadow": "none",
                                "box-sizing": "unset",
                                color: "#000",
                                background: "rgba(255, 255, 255,0.3)!ni",
                                border: "1px solid #000",
                                padding: "7px",
                                "font-weight": "normal",
                                margin: "6px 12px 6px 0",
                                "text-decoration": "none",
                                "min-width": "auto",
                                "font-size": "0.8rem",
                                "text-align": "center",
                                "font-family": "verdana",
                                "border-radius": "15px",
                                display: "inline-block"
                            }), CleverCore.DOM.html(A, CleverCore.Translation.Get("CLOSE_AD", CleverCore.Registry.User.CTR))), CleverCore.DOM.create("img", {
                                id: "clever_" + CleverCore.Registry.Group.ID + "_pushdown_img",
                                src: CleverCore.Registry.Images.Pixel
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "relative",
                                margin: "0",
                                padding: "0"
                            })), d = {
                                width: d,
                                height: "100%",
                                "background-color": "#fff",
                                top: 0,
                                left: "0",
                                cursor: "pointer",
                                frameborder: "0",
                                border: "none",
                                "box-sizing": "unset",
                                "z-index": "-1",
                                position: "absolute",
                                margin: "0 auto",
                                display: "block"
                            }, v = (1 !== CleverCore.Registry.Url.Zoom && (d = Object.assign(d, {
                                zoom: CleverCore.Registry.Url.Zoom,
                                "-moz-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-moz-transform-origin": "top",
                                "-o-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-o-transform-origin": "top",
                                "-webkit-transform": "scale(" + CleverCore.Registry.Url.Zoom + ")",
                                "-webkit-transform-origin": "top"
                            })), CleverCore.DOM.create("iframe", {
                                class: "clever_" + CleverCore.Registry.Group.ID + "_push_frame",
                                id: "clever_" + CleverCore.Registry.Group.ID + "_push_frame",
                                name: CleverCore.Constants.Class,
                                src: v + "&hei=" + s + "&ts=" + CleverCore.Registry.TimeSpent(),
                                frameborder: "0",
                                scrolling: "no",
                                seamless: "seamless"
                            }, d)), p = (v.addEventListener("load", function() {
                                CleverCore.DOM.css(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown"), "height", s), 0 < CleverCore.Registry.Group.AutoClose && setTimeout(function() {
                                    CleverCore.Formats.PushDown.Close()
                                }, 1e3 * CleverCore.Registry.Group.AutoClose)
                            }), c.appendChild(g), c.appendChild(u), c.appendChild(A), c.appendChild(v), CleverCore.Formats.PushDown.Placement = CleverCore.DOM.getByTag("body"), CleverCore.Formats.PushDown.Placement && (CleverCore.Formats.PushDown.Placement = CleverCore.Formats.PushDown.Placement[0]), CleverCore.Formats.PushDown.Placement && CleverCore.Formats.PushDown.Placement.insertBefore(c, CleverCore.Formats.PushDown.Placement.firstChild), [247, 417, 410]), M = !1, y = 0; y < CleverCore.Registry.Trackers.length; y++)
                            if (CleverCore.Registry.Trackers[y].hasOwnProperty("RoomID") && CleverCore.Registry.Trackers[y].hasOwnProperty("ID") && CleverCore.Registry.Trackers[y].ID === CleverCore.Registry.Url.ID && -1 !== p.indexOf(CleverCore.Registry.Trackers[y].RoomID)) {
                                M = !0;
                                break
                            }
                        function m(e, A, r, t) {
                            return (e /= t / 2) < 1 ? r / 2 * e * e * e * e + A : -r / 2 * ((e -= 2) * e * e * e - 2) + A
                        } - 1 === ["PT", "GR", "ES"].indexOf(CleverCore.Registry.User.CTR) && !0 !== M || (d = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_disclaimer")) && CleverCore.DOM.attr(d, "style", "display: none;"), -1 !== ["ES"].indexOf(CleverCore.Registry.User.CTR) && (g = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_disclaimer_" + CleverCore.Registry.User.CTR)) && CleverCore.DOM.attr(g, "style", "float: right; padding-right: 15px; display: inline-block!important;"), CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown_img") && (e = CleverCore.Net.buildURI(CleverCore.Registry.BaseUrl(), {
                            id: CleverCore.Registry.Url.ID,
                            frominter: 1,
                            ref: window.btoa(CleverCore.Registry.getLocationHref()),
                            ruri: window.btoa(document.referrer),
                            r: Math.floor(917902221 * Math.random() + 1e7),
                            cmpId: CleverCore.TCF.cmpId
                        }), A = u = 0, t = 500, o = window.scrollX || window.pageXOffset, i = window.scrollY || window.pageYOffset, l = u - o, C = A - i, n = (new Date).getTime(), t = void 0 !== t ? t : 400, a = window.setInterval(function() {
                            var e = (new Date).getTime() - n,
                                A = m(e, o, l, t),
                                r = m(e, i, C, t);
                            t <= e && window.clearInterval(a), window.scrollTo(A, r)
                        }, 1e3 / 60), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown_img"), "click", function() {
                            CleverCore.Callback.Click(), window.open(e + "&ts=" + CleverCore.Registry.TimeSpent(), "_blank"), CleverCore.Formats.PushDown.Close()
                        })), CleverCore.Registry.User.Mobile || (r = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown_close"), CleverCore.DOM.bind(r, "mouseover", function() {
                            CleverCore.DOM.css(r, {
                                background: "rgba(0, 0, 0,0.5)!ni",
                                color: "#fff!ni"
                            })
                        }), CleverCore.DOM.bind(r, "mouseleave", function() {
                            CleverCore.DOM.css(r, {
                                background: "rgba(255, 255, 255,0.3)!ni",
                                color: "#000!ni"
                            })
                        })), CleverCore.DOM.bind(CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown_close"), "click", function() {
                            CleverCore.Formats.PushDown.Close()
                        });
                        var D = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown");
                        return CleverCore.Registry.Debug("Docall:"), CleverCore.Code.DoCallback(D && 0 < D.offsetWidth && 0 < D.offsetHeight), CleverCore.DOM.bind(window, "resize", function() {
                            CleverCore.DOM.css(D, "height", .3 * CleverCore.DOM.getViewportHeight() + "px")
                        }), 0 < CleverCore.Registry.Group.AutoClose && setTimeout(function() {
                            CleverCore.Formats.PushDown.Close()
                        }, 1e3 * CleverCore.Registry.Group.AutoClose), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.PushDown.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.PushDown.beforeClose, []);
                        var e = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_pushdown");
                        return CleverCore.DOM.css(e, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(function() {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }, CleverCore.Registry.Group.AnimationTimer + 500), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.PushDown.afterClose, []), !0
                    }
                },
                InterScroller: {
                    Config: {
                        MainElementZIndex: 0
                    },
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.beforeOpen, []);
                        var e = [45366, 33249, 49672, 45366, 45004];
                        if (!CleverCore.Registry.User.Mobile) return CleverCore.Registry.Debug("Device or user is not mobile"), !1;
                        var A, r, t, o, i = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === i.length && (CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), A = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), r = CleverCore.DOM.clone(A, "div"), CleverCore.DOM.attr(r, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(A, r), i = CleverCore.DOM.getByClass(CleverCore.Constants.Class)), 0 === i.length)) return CleverCore.Registry.Debug("No elements detected"), !1;
                        CleverCore.Registry.Debug("Detected InterScroller ad elements: " + i.length);
                        for (var l = CleverCore.Net.getDefaultUrl(), C = 0; C < i.length; C++) {
                            var n = i[C],
                                a = CleverCore.Registry.Url.FileW ? parseInt(CleverCore.Registry.Url.FileW) : 300,
                                s = CleverCore.Registry.Url.FileH ? parseInt(CleverCore.Registry.Url.FileH) : 250,
                                v = a + "px",
                                v = CleverCore.DOM.create("iframe", {
                                    id: this.GetId(C, "iframe"),
                                    title: "Clever",
                                    name: CleverCore.Constants.Class,
                                    frameborder: 0,
                                    scrolling: "no",
                                    src: "about:blank",
                                    allowfullscreen: "true",
                                    mozallowfullscreen: "true"
                                }, {
                                    border: "0 none transparent",
                                    width: v,
                                    height: 600 === s ? s + "px" : "100vh",
                                    "background-color": "transparent",
                                    "margin-top": "20px",
                                    visibility: "visible",
                                    position: "fixed",
                                    top: "0",
                                    padding: "0",
                                    "pointer-events": "all",
                                    "z-index": "-1",
                                    display: "flex"
                                }),
                                d = 600 === s ? "566px" : "250px",
                                c = CleverCore.DOM.create("div", {
                                    id: this.GetId(C, "child3")
                                }, {
                                    position: "absolute",
                                    left: "0",
                                    top: "0",
                                    overflow: "hidden",
                                    "z-index": "10",
                                    width: "100%",
                                    height: d,
                                    "clip-path": "inset(0 0 0 0)"
                                }),
                                a = CleverCore.DOM.create("div", {
                                    id: this.GetId(C, "child2")
                                }, {
                                    position: "relative",
                                    width: a + "px",
                                    display: "flex",
                                    "justify-content": "center",
                                    height: d,
                                    "min-height": "250px"
                                }),
                                d = CleverCore.DOM.create("div", {
                                    id: this.GetId(C, "child1")
                                }, {
                                    position: "relative",
                                    "max-width": "300px"
                                }),
                                g = CleverCore.DOM.create("img", {
                                    id: this.GetId(C, "overlay"),
                                    src: CleverCore.Registry.Images.Pixel,
                                    alt: "overlay-clever"
                                }, {
                                    width: "100%",
                                    height: "100%",
                                    "z-index": "9999",
                                    top: "0",
                                    left: "0",
                                    cursor: "pointer",
                                    border: "none",
                                    "border-radius": "none",
                                    "background-color": "transparent",
                                    "box-shadow": "none",
                                    position: "absolute",
                                    margin: "0",
                                    padding: "0"
                                }),
                                s = CleverCore.DOM.create("div", {
                                    id: this.GetId(C)
                                }, {
                                    height: s + "px",
                                    display: "flex",
                                    "justify-content": "center",
                                    "overflow-x": "hidden",
                                    position: "relative",
                                    "z-index": this.Config.MainElementZIndex,
                                    "text-align": "justify"
                                });
                            CleverCore.DOM.html(c, v.outerHTML), CleverCore.DOM.html(a, c.outerHTML), CleverCore.DOM.html(d, a.outerHTML), CleverCore.DOM.html(s, g.outerHTML), CleverCore.DOM.append(s, d.outerHTML), CleverCore.DOM.html(n, s.outerHTML), CleverCore.DOM.css(n, {
                                display: "block",
                                visibility: "visible"
                            }), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId(C, "overlay")), "click", function() {
                                CleverCore.Callback.Click(), window.open(l + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), -1 !== e.indexOf(CleverCore.Registry.Group.ID) && CleverCore.DOM.attr(CleverCore.DOM.getByID(this.GetId(C, "iframe")), {
                                src: l + "&hei=" + n.height
                            })
                        }

                        function u() {
                            for (C = 0; C < i.length; C++)
                                if ((void 0 === p[C] || !p[C]) && (n = i[C], CleverCore.DOM.isMinimallyVisible(n))) {
                                    CleverCore.DOM.css(n, {
                                        display: "block",
                                        visibility: "visible"
                                    }), t = CleverCore.DOM.getByID(CleverCore.Formats.InterScroller.GetId(C, "iframe")), o = l + "&hei=" + n.height, -1 !== e.indexOf(CleverCore.Registry.Group.ID) ? CleverCore.DOM.attr(t, {
                                        src: o + "#visible=1"
                                    }) : CleverCore.DOM.attr(t, {
                                        src: o + "&ts=" + CleverCore.Registry.TimeSpent()
                                    }), CleverCore.Registry.Debug("Do Callback: InterScroller"), CleverCore.Code.DoCallback(!0), p[C] = !0;
                                    break
                                }
                        }
                        var p = [];
                        return "loading" !== document.readyState ? u() : document.addEventListener("DOMContentLoaded", u), window.addEventListener("scroll", u), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.afterClose, []), !0
                    },
                    GetId: function(e, A) {
                        e = "clever-" + CleverCore.Registry.Group.ID + "-inter-scroller-" + e;
                        return A && (e += "-" + A), e
                    }
                },
                TopScroll: {
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.TopScroll.beforeOpen, []);
                        var e, A = CleverCore.Net.getDefaultUrl(),
                            r = .3 * CleverCore.DOM.getViewportHeight(),
                            t = CleverCore.AMP.exists() ? CleverCore.DOM.create("div", {
                                id: this.GetId()
                            }, {
                                cursor: "pointer",
                                position: "relative",
                                width: "100%",
                                height: "100vh",
                                overflow: "hidden",
                                "z-index": 5,
                                "clip-path": "inset(0)",
                                transition: "0.5s height"
                            }) : CleverCore.DOM.create("div", {
                                id: this.GetId()
                            }, {
                                cursor: "pointer",
                                position: "relative",
                                width: "100%",
                                height: r + "px",
                                overflow: "hidden",
                                "z-index": 5,
                                "clip-path": "inset(0)",
                                transition: "0.5s height"
                            }),
                            o = CleverCore.DOM.create("img", {
                                id: this.GetId("logo"),
                                src: CleverCore.Registry.Images.Clever,
                                alt: "Logo"
                            }, {
                                left: "10px",
                                top: "10px",
                                width: "15px",
                                "min-width": "auto",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            i = (CleverCore.Registry.User.Mobile ? (n = CleverCore.DOM.create("img", {
                                id: this.GetId("button"),
                                src: CleverCore.Registry.Images.Close,
                                alt: "Close"
                            }, {
                                left: "1vw",
                                bottom: "2vh",
                                width: "25px",
                                height: "25px",
                                position: "absolute",
                                "z-index": 99,
                                cursor: "pointer"
                            }), CleverCore.DOM.create("div", {}, {
                                position: "absolute",
                                bottom: "10px",
                                left: "50%",
                                transform: "translateX(-50%)",
                                "z-index": 15,
                                width: "1.2rem",
                                height: "auto"
                            }), e = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            }), CleverCore.DOM.create("img", {
                                src: "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADAAAAAdCAYAAADsMO9vAAAABHNCSVQICAgIfAhkiAAAAkZJREFUWEfFWOF50zAUvJsANoANKBMAE0AnoJ0AMgHtBIUJaCegnYB2grYTQDcoExzf5ZPzqbKiSrac6EfiOLJ9997de5KJMCR9A/AJwAGAawA/SF4O/+/rW9JLAGcA3gPwsbGdkrwzJvpD0u8wIcV5TvJ4j+AdTGMz8Hg8AjgkeU1JJwAc/X/OgE9KOgLwHcALAHshISkGfwXgKwADN67PAP4CeGsCt0E2ZrSRTLiB07VzEgn4C5IO6GZIsnzerLMgyawM8oOjn0z0hT/DuZ1kIgF/Q9LafzIkGec7ACsTcNQ/ArgkeZiZvDMSCfh7+5KkAxxH39KyajzWEnoNwCnZKpXgiUUz0QB+MLUr0clQhYbSWUtiRdJm6jJCqfwTqk0p8gP4jS/WBDxqTJtk4pjk+VwGAbyBOYhN4P3sDYFAwo3sV8m0PUlMAD8y9RMCgcSzpu1BYgL4bHZGBHZBohf4kYQKPSCr9ymZqATvpUPR1APWbAYiY8dymk2iAXzR1HGgiwQycppMYgnwRQn1lNNS4KsJzMnEkuCbCEwksQpL31KTsmGrNZ82zmc9kF5QU3kkeZnxJbr2wZ02szCbBb45A43VycsMbzy8UfKqcr0FjO4xG/xkAg1ycia8j1gE/CwCtSQyEuwS+apGlj4897vGE71l09TIKkkMLwY8fVuz6xr5bhmIojuYdkQi6QVZU9cEKjenuYyWHiRpRGJJ8LNNvMUTMYl4StfId5dQUuO9s3MJfRXOX/jFVNrIpsqmu4l7AJl6j//tydohd9d9WAAAAABJRU5ErkJggg==",
                                alt: ""
                            }, {
                                opacity: .6,
                                width: "100%"
                            })) : (e = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            }), (n = CleverCore.DOM.create("button", {
                                id: this.GetId("button"),
                                alt: "Close"
                            }, {
                                left: "1vw",
                                bottom: "2vh",
                                padding: "5px 8px",
                                position: "absolute",
                                "z-index": 99,
                                "border-radius": "25px",
                                border: "1px solid #1e1e1ebd",
                                background: "#ffffff82",
                                "font-size": "0.8rem",
                                cursor: "pointer"
                            })).innerHTML = CleverCore.Translation.Get("CLOSE_AD", CleverCore.Registry.User.CTR), CleverCore.DOM.create("div", {}, {
                                position: "absolute",
                                bottom: "10px",
                                left: "50%",
                                "margin-left": "-1.5rem",
                                "z-index": 15,
                                width: "3rem",
                                height: "3rem"
                            }), CleverCore.DOM.create("img", {
                                src: "data:image/png;base64,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",
                                alt: ""
                            }, {
                                opacity: .6
                            })), CleverCore.DOM.create("div", {
                                id: this.GetId("shadow")
                            }, {
                                position: "absolute",
                                width: "100%",
                                height: "100%",
                                "box-shadow": "rgba(0, 0, 0, 0.3) 0 -180px 100px -110px inset",
                                "z-index": 9
                            })),
                            l = CleverCore.AMP.exists() ? CleverCore.DOM.create("iframe", {
                                id: "clever-" + CleverCore.Registry.Group.ID + "-top-scroll-iframe",
                                name: CleverCore.Constants.Class,
                                src: "about:blank",
                                title: "Clever",
                                frameborder: "0",
                                scrolling: "no"
                            }, {
                                top: 0,
                                left: 0,
                                width: "100%",
                                position: "fixed",
                                height: "100vh"
                            }) : CleverCore.DOM.create("iframe", {
                                id: "clever-" + CleverCore.Registry.Group.ID + "-top-scroll-iframe",
                                name: CleverCore.Constants.Class,
                                src: "about:blank",
                                title: "Clever",
                                frameborder: "0",
                                scrolling: "no"
                            }, {
                                top: 0,
                                left: 0,
                                width: "100%",
                                position: "fixed",
                                height: "30vh"
                            }),
                            C = CleverCore.DOM.getByTag("body")[0],
                            n = (CleverCore.AMP.isAMP || CleverCore.DOM.append(t, n.outerHTML), CleverCore.DOM.append(t, i.outerHTML), CleverCore.DOM.append(t, o.outerHTML), CleverCore.DOM.append(e, o.outerHTML), CleverCore.DOM.append(t, e.outerHTML), CleverCore.DOM.append(t, l.outerHTML), C.insertBefore(t, C.firstChild), CleverCore.Registry.Debug("Do Callback: TopScroll"), CleverCore.Code.DoCallback(!0), A + "&hei=" + r),
                            i = CleverCore.DOM.getByID("clever-" + CleverCore.Registry.Group.ID + "-top-scroll-iframe"),
                            o = (CleverCore.DOM.attr(i, {
                                src: n
                            }), CleverCore.DOM.getByID(this.GetId("shadow"))),
                            a = (CleverCore.DOM.bind(o, "click", function() {
                                CleverCore.Callback.Click(), window.open(A + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank"), CleverCore.Formats.TopScroll.Close()
                            }), this.GetId());
                        return CleverCore.DOM.bind(window, "resize", function() {
                            CleverCore.DOM.css(CleverCore.DOM.getByID(a), "height", .3 * CleverCore.DOM.getViewportHeight() + "px")
                        }), CleverCore.AMP.isAMP || CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("button")), "click", function() {
                            CleverCore.Formats.TopScroll.Close()
                        }), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.TopScroll.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.TopScroll.beforeClose, []);
                        var e = CleverCore.DOM.getByID(this.GetId());
                        return setTimeout(function() {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }, CleverCore.Registry.Group.AnimationTimer + 500), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.TopScroll.afterClose, []), !0
                    },
                    GetId: function(e) {
                        var A = "clever-" + CleverCore.Registry.Group.ID + "-top-scroll";
                        return e && (A += "-" + e), A
                    }
                },
                MiniScroller: {
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.MiniScroller.beforeOpen, []);
                        var r, t = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === t.length) {
                            if (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target")) {
                                CleverCore.Registry.Debug("Placeholder found by target");
                                for (var e = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), A = CleverCore.DOM.clone(e, "div"), o = (CleverCore.DOM.attr(A, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(e, A), t = CleverCore.DOM.getByClass(CleverCore.Constants.Class), document.querySelectorAll("[data-google-query-id]")), i = 0; i < o.length; i++) CleverCore.DOM.css(o[i], {
                                    width: "inherit",
                                    height: "inherit"
                                })
                            }
                            if (0 === t.length) return !1
                        }
                        var l = CleverCore.Net.getDefaultUrl(),
                            C = CleverCore.DOM.create("div", {}, {
                                position: "relative",
                                width: "100%",
                                height: "30vh",
                                "justify-content": "center",
                                "overflow-x": "hidden",
                                cursor: "pointer"
                            }),
                            e = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            A = CleverCore.DOM.create("div", {}, {
                                position: "relative"
                            }),
                            n = CleverCore.DOM.create("div", {}, {
                                position: "absolute",
                                clip: "rect(0, 100vw, 30vh, 0)"
                            }),
                            a = CleverCore.DOM.create("iframe", {
                                name: CleverCore.Constants.Class,
                                title: "Clever",
                                frameborder: 0,
                                scrolling: "no",
                                src: "about:blank",
                                allowfullscreen: "true",
                                mozallowfullscreen: "true"
                            }, {
                                border: 0,
                                width: "100%",
                                height: "100%",
                                position: "fixed",
                                top: 0
                            });
                        for (CleverCore.DOM.html(n, a.outerHTML), CleverCore.DOM.html(A, n.outerHTML), CleverCore.DOM.html(C, e.outerHTML), CleverCore.DOM.append(C, A.outerHTML), CleverCore.Registry.Debug("Detected MiniScroller ad elements: " + t.length), r = 0; r < t.length; r++) CleverCore.DOM.html(t[r], C.outerHTML), CleverCore.DOM.bind(t[r].firstChild, "click", function() {
                            CleverCore.Callback.Click(), window.open(l + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                        });

                        function s() {
                            for (t = CleverCore.DOM.getByClass(CleverCore.Constants.Class), r = 0; r < t.length; r++)
                                if (void 0 === v[r]) {
                                    var e = t[r];
                                    if (CleverCore.DOM.isMinimallyVisible(e)) {
                                        v[r] = !0;
                                        var A = l + "&hei=" + e.height;
                                        CleverCore.DOM.attr(e.querySelector("iframe"), {
                                            src: A + "&ts=" + CleverCore.Registry.TimeSpent()
                                        }), CleverCore.Registry.Debug("Do Callback: MiniScroller"), CleverCore.Code.DoCallback(!0);
                                        break
                                    }
                                }
                        }
                        var v = [];
                        return "loading" !== document.readyState ? s() : document.addEventListener("DOMContentLoaded", s), window.addEventListener("scroll", s), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.MiniScroller.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.MiniScroller.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.MiniScroller.afterClose, []), !0
                    }
                },
                SuperTopBoardScroll: {
                    Config: {
                        ResizeEvent: !0
                    },
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.beforeOpen, []);
                        var r, t = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === t.length && (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target"))) {
                            CleverCore.Registry.Debug("Placeholder found by target");
                            var e = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")),
                                A = CleverCore.DOM.clone(e, "div");
                            if (CleverCore.DOM.attr(A, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(e, A), 0 === (t = CleverCore.DOM.getByClass(CleverCore.Constants.Class)).length) return !1;
                            e = t[0] ? .closest("[data-google-query-id]");
                            CleverCore.DOM.css(e, {
                                width: "inherit",
                                height: "inherit"
                            })
                        }

                        function o() {
                            var e, A = document.querySelector(".clever-core-super-top-board-scroll iframe");
                            null !== A && (e = document.body.clientWidth <= 1490 ? 0 : (document.body.clientWidth - 1490) / 2, CleverCore.DOM.css(A, "margin-left", e + "px"))
                        }
                        var i, l, A = "1490px",
                            C = (CleverCore.Registry.User.Mobile && (A = "100%"), CleverCore.Net.getDefaultUrl()),
                            n = CleverCore.DOM.create("div", {
                                class: "clever-core-super-top-board-scroll"
                            }, {
                                position: "relative",
                                width: "100%",
                                "max-width": A,
                                height: "250px",
                                "justify-content": "center",
                                "overflow-x": "hidden",
                                cursor: "pointer"
                            }),
                            e = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Pixel,
                                id: this.GetId("overlay"),
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            a = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Clever,
                                alt: "Logo",
                                id: this.GetId("logo")
                            }, {
                                left: "10px",
                                top: "10px",
                                width: "15px",
                                "min-width": "auto",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            s = (CleverCore.Registry.User.Mobile ? (i = CleverCore.DOM.create("img", {
                                id: this.GetId("button"),
                                src: CleverCore.Registry.Images.Close,
                                alt: "Close"
                            }, {
                                left: "1vw",
                                top: "220px",
                                width: "25px",
                                height: "25px",
                                position: "absolute",
                                "z-index": 99,
                                cursor: "pointer"
                            }), l = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            })) : (i = CleverCore.DOM.create("button", {
                                id: this.GetId("button"),
                                alt: "Close"
                            }, {
                                left: "1vw",
                                top: "200px",
                                padding: "5px 8px",
                                position: "absolute",
                                "z-index": 99,
                                "border-radius": "25px",
                                border: "1px solid #1e1e1ebd",
                                background: "#ffffff82",
                                "font-size": "0.8rem",
                                cursor: "pointer",
                                display: "initial"
                            }), l = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            }), i.innerHTML = CleverCore.Translation.Get("CLOSE_AD", CleverCore.Registry.User.CTR)), CleverCore.DOM.create("div", {}, {
                                position: "relative"
                            })),
                            v = CleverCore.DOM.create("div", {}, {
                                position: "absolute",
                                clip: "rect(0, 100vw, 250px, 0)"
                            }),
                            A = CleverCore.DOM.create("iframe", {
                                name: CleverCore.Constants.Class,
                                title: "Clever",
                                frameborder: 0,
                                scrolling: "no",
                                src: "about:blank",
                                allowfullscreen: "true",
                                mozallowfullscreen: "true"
                            }, {
                                border: 0,
                                width: "100%",
                                "max-width": A,
                                height: "250px",
                                position: "fixed",
                                margin: 0,
                                left: 0
                            });
                        CleverCore.DOM.html(v, A.outerHTML), CleverCore.DOM.html(s, v.outerHTML), CleverCore.DOM.html(n, e.outerHTML), CleverCore.DOM.append(l, a.outerHTML), CleverCore.DOM.append(n, l.outerHTML), CleverCore.DOM.append(s, i.outerHTML), CleverCore.DOM.append(n, s.outerHTML);
                        for (CleverCore.Registry.Debug("Detected SuperTopBoardScroll ad elements: " + t.length), r = 0; r < t.length; r++) CleverCore.DOM.html(t[r], n.outerHTML), !0 === this.Config.ResizeEvent && (o(), window.addEventListener("resize", o)), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("overlay")), "click", function() {
                            CleverCore.Callback.Click(), window.open(C + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                        });

                        function d() {
                            for (t = CleverCore.DOM.getByClass(CleverCore.Constants.Class), r = 0; r < t.length; r++)
                                if (void 0 === g[r]) {
                                    var e = t[r];
                                    if (CleverCore.DOM.isMinimallyVisible(e)) {
                                        g[r] = !0;
                                        var A = C + "&hei=" + e.height;
                                        CleverCore.DOM.attr(e.querySelector("iframe"), {
                                            src: A + "&ts=" + CleverCore.Registry.TimeSpent()
                                        }), CleverCore.Registry.Debug("Do Callback: superTopBoardScroll"), CleverCore.Code.DoCallback(!0);
                                        break
                                    }
                                }
                        }
                        var c = CleverCore.DOM.getByID(this.GetId("button")),
                            g = (CleverCore.DOM.bind(c, "click", function() {
                                CleverCore.Formats.SuperTopBoardScroll.Close()
                            }), []);
                        return document.addEventListener("scroll", function() {
                            for (var e = document.getElementsByClassName(CleverCore.Constants.Class), A = 0; A < e.length; A++) {
                                var r = e[A].getBoundingClientRect(),
                                    t = r.top < 44 ? 44 : r.top;
                                c.style.display = r.bottom <= 90 ? "none" : "initial", CleverCore.DOM.css(e[A].querySelector("iframe"), {
                                    top: t + "px"
                                })
                            }
                        }), "loading" !== document.readyState ? d() : document.addEventListener("DOMContentLoaded", d), window.addEventListener("scroll", d), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.afterClose, []), !0
                    },
                    GetId: function(e, A) {
                        e = "clever-" + CleverCore.Registry.Group.ID + "-super-topboard-scroll-" + e;
                        return A && (e += "-" + A), e
                    }
                },
                LeaderBoard: {
                    Open: function() {
                        var A;
                        if (CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.LeaderBoard.beforeOpen, []), CleverCore.Registry.User.Mobile) return CleverCore.Registry.Debug("Device is mobile, skip"), !1;
                        var r = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === r.length && (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), o = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), i = CleverCore.DOM.clone(o, "div"), CleverCore.DOM.attr(i, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(o, i), r = CleverCore.DOM.getByClass(CleverCore.Constants.Class)), 0 === r.length)) return !1;
                        var t = CleverCore.Net.getDefaultUrl(),
                            e = CleverCore.DOM.create("div", {}, {
                                width: "728px",
                                height: "90px",
                                padding: 0,
                                background: "transparent",
                                margin: "0 auto",
                                position: "relative",
                                "z-index": 100
                            }),
                            o = CleverCore.DOM.create("div", {
                                id: this.GetId("wrap")
                            }, {
                                position: "relative",
                                width: "100%",
                                height: "90px",
                                transition: "1s",
                                "transition-duration": "0.5s",
                                "transition-timing-function": "ease-in-out"
                            }),
                            i = CleverCore.DOM.create("img", {
                                id: this.GetId("overlay"),
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            l = CleverCore.DOM.create("div", {
                                id: this.GetId("header")
                            }, {
                                position: "absolute",
                                top: 0,
                                left: 0,
                                width: "100%",
                                height: "90px",
                                "z-index": 16,
                                cursor: "pointer"
                            }),
                            C = CleverCore.DOM.create("img", {
                                id: this.GetId("header-overlay"),
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            n = CleverCore.DOM.create("img", {
                                id: this.GetId("close"),
                                src: CleverCore.Registry.Images.Close
                            }, {
                                left: "10px",
                                bottom: "10px",
                                width: "25px",
                                height: "25px",
                                position: "absolute",
                                "z-index": 101,
                                cursor: "pointer"
                            }),
                            a = CleverCore.DOM.create("img", {
                                id: this.GetId("arrow"),
                                src: "data:image/png;base64,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"
                            }, {
                                transition: "all 1s ease-in-out 0s",
                                right: "50%",
                                bottom: "10px",
                                width: "35px",
                                position: "absolute",
                                "z-index": 101,
                                cursor: "pointer",
                                margin: "5px"
                            }),
                            s = CleverCore.DOM.create("iframe", {
                                id: this.GetId("iframe"),
                                title: "Clever",
                                name: CleverCore.Constants.Class,
                                frameborder: "0",
                                scrolling: "no"
                            }, {
                                width: "100%",
                                height: "100%",
                                position: "absolute",
                                top: 0,
                                left: 0
                            }),
                            v = (CleverCore.DOM.html(l, C.outerHTML), CleverCore.DOM.html(o, a.outerHTML), CleverCore.DOM.append(o, i.outerHTML), CleverCore.DOM.append(o, s.outerHTML), CleverCore.DOM.append(o, n.outerHTML), CleverCore.DOM.append(e, l.outerHTML), CleverCore.DOM.append(e, o.outerHTML), function(e, A) {
                                var r = !0 === e ? 300 : 90,
                                    t = !0 === e ? "inherit" : "none",
                                    o = !0 === e ? 180 : 0,
                                    e = !0 === e ? "-50%" : "50%";
                                CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.LeaderBoard.GetId("wrap")), "height", r + "px"), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.LeaderBoard.GetId("arrow")), {
                                    transform: "rotate(" + o + "deg) translateX(" + e + ")",
                                    display: A ? t : "none"
                                })
                            });
                        for (CleverCore.Registry.Debug("Detected LeaderBoard ad elements: " + r.length), A = 0; A < r.length; A++) {
                            CleverCore.DOM.html(r[A], e.outerHTML), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("overlay")), "click", function() {
                                CleverCore.Callback.Click(), window.open(t + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("header-overlay")), "click", function() {
                                CleverCore.Callback.Click(), window.open(t + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            });
                            var d = CleverCore.DOM.getByID(this.GetId("header")),
                                c = !1;
                            d.onmouseover = function() {
                                v(!0, !c)
                            }, CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("arrow")), "click", function() {
                                v(!1), d.onmouseout = function() {
                                    v(!1)
                                }, c = !0
                            }), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("close")), "click", function() {
                                CleverCore.Formats.LeaderBoard.Close()
                            })
                        }

                        function g() {
                            for (r = CleverCore.DOM.getByClass(CleverCore.Constants.Class), A = 0; A < r.length; A++)
                                if (void 0 === u[A] || !u[A]) {
                                    var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class)[A];
                                    if (CleverCore.DOM.isMinimallyVisible(e)) {
                                        e = t + "&hei=" + e.height;
                                        v(!0, !0), CleverCore.DOM.attr(CleverCore.DOM.getByID(CleverCore.Formats.LeaderBoard.GetId("iframe")), "src", e + "&ts=" + CleverCore.Registry.TimeSpent()), CleverCore.Registry.Debug("Do Callback: LeaderBoard"), CleverCore.Code.DoCallback(!0), u[A] = !0;
                                        break
                                    }
                                }
                        }
                        var u = [];
                        return "loading" !== document.readyState ? g() : document.addEventListener("DOMContentLoaded", g), window.addEventListener("scroll", g), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.LeaderBoard.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.LeaderBoard.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.LeaderBoard.afterClose, []), !0
                    },
                    GetId: function(e) {
                        var A = "clever-" + CleverCore.Registry.Group.ID + "-leader-board";
                        return e && (A += "-" + e), A
                    }
                },
                ExpandableBannerLeft: {
                    Config: {
                        CloseButtonZIndex: 50
                    },
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerLeft.beforeOpen, []);
                        var o, i = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === i.length && (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), g = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), u = CleverCore.DOM.clone(g, "div"), CleverCore.DOM.attr(u, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(g, u), i = CleverCore.DOM.getByClass(CleverCore.Constants.Class)), 0 === i.length)) return !1;

                        function e(A, r) {
                            return function() {
                                var e;
                                !1 === r ? CleverCore.Formats.ExpandableBannerLeft.Close() : (r = !1, e = function(e, A) {
                                    var r = A ? "720px" : "300px",
                                        A = A ? "300px" : "250px";
                                    CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(e, "inner-box")), {
                                        width: r,
                                        height: A
                                    }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(e, "arrow")), "display", "none")
                                }, setTimeout(function() {
                                    CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(A, "box")).onmouseout = function() {
                                        e(A, !1)
                                    }, CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(A, "box")).onmouseover = function() {
                                        e(A, !0)
                                    }
                                }, 500), e(A, !1))
                            }
                        }
                        var l = CleverCore.Net.getDefaultUrl();
                        for (CleverCore.Registry.Debug("Detected ExpandableBannerLeft ad elements: " + i.length), o = 0; o < i.length; o++) {
                            var A = CleverCore.DOM.create("div", {
                                    id: this.GetId(o)
                                }, {
                                    background: "transparent",
                                    width: "300px",
                                    height: "250px"
                                }),
                                r = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "box")
                                }, {
                                    position: "relative",
                                    width: "728px",
                                    height: "300px",
                                    left: 0
                                }),
                                t = CleverCore.DOM.create("img", {
                                    id: this.GetId(o, "overlay"),
                                    src: CleverCore.Registry.Images.Pixel,
                                    alt: "overlay-clever"
                                }, {
                                    width: "100%",
                                    height: "100%",
                                    "z-index": "15",
                                    top: "0",
                                    left: "0",
                                    cursor: "pointer",
                                    border: "none",
                                    "border-radius": "none",
                                    "background-color": "transparent",
                                    "box-shadow": "none",
                                    position: "absolute",
                                    margin: "0",
                                    padding: "0"
                                }),
                                C = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "inner-box")
                                }, {
                                    position: "absolute",
                                    "max-width": "100%",
                                    "z-index": 5043,
                                    width: "300px",
                                    height: "250px",
                                    left: 0,
                                    top: 0,
                                    transition: "all .2s ease-in-out",
                                    border: "none"
                                }),
                                n = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "close")
                                }, {
                                    "max-width": "25px!ni",
                                    height: "25px",
                                    color: "#fff",
                                    padding: "0",
                                    left: "5px",
                                    bottom: "10px",
                                    "z-index": this.Config.CloseButtonZIndex,
                                    "font-size": "9px",
                                    position: "absolute",
                                    "text-shadow": "-1px -1px 0 #000, 1px -1px 0 #000, -1px 1px 0 #000, 1px 1px 0 #000",
                                    "font-family": "verdana",
                                    transaction: "max-width .5s ease",
                                    overflow: "hidden",
                                    cursor: "pointer"
                                }),
                                a = CleverCore.DOM.create("img", {
                                    id: this.GetId(o, "arrow"),
                                    src: "data:image/png;base64,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"
                                }, {
                                    display: "none",
                                    transition: "all 1s ease-in-out 0s",
                                    right: "10px",
                                    bottom: "45%",
                                    width: "35px",
                                    position: "absolute",
                                    "z-index": 101,
                                    cursor: "pointer",
                                    margin: "5px",
                                    transform: "rotate(90deg)"
                                }),
                                s = CleverCore.DOM.create("iframe", {
                                    id: this.GetId(o, "iframe"),
                                    title: "Clever",
                                    name: CleverCore.Constants.Class,
                                    frameborder: "0",
                                    scrolling: "no"
                                }, {
                                    width: "100%",
                                    height: "100%"
                                }),
                                t = (CleverCore.DOM.html(C, t.outerHTML), CleverCore.DOM.append(C, n.outerHTML), CleverCore.DOM.append(C, a.outerHTML), CleverCore.DOM.append(C, s.outerHTML), CleverCore.DOM.html(r, C.outerHTML), CleverCore.DOM.html(A, r.outerHTML), CleverCore.DOM.html(i[o], A.outerHTML), CleverCore.DOM.getByID(this.GetId(o, "overlay"))),
                                v = CleverCore.DOM.getByID(this.GetId(o, "close")),
                                n = (setTimeout(function() {
                                    CleverCore.DOM.html(v, '<img src="' + CleverCore.Registry.Images.Close + '"width="25"height="25"style="float: none!important;"alt=""/>')
                                }, 2e3), CleverCore.DOM.getByID(this.GetId(o, "arrow")));
                            CleverCore.DOM.bind(t, "click", function() {
                                CleverCore.Callback.Click(), window.open(l + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), CleverCore.DOM.bind(v, "click", e(o, !1)), CleverCore.DOM.bind(n, "click", e(o, !0))
                        }
                        var d = !1,
                            c = [],
                            g = new IntersectionObserver(function(e) {
                                if (e.some(function(e) {
                                        return e.isIntersecting
                                    })) {
                                    var A = !0;
                                    for (i = CleverCore.DOM.getByClass(CleverCore.Constants.Class), o = 0; o < i.length; o++)
                                        if (void 0 === c[o] || !c[o]) {
                                            var r = CleverCore.Formats.ExpandableBannerLeft.GetId(o, "iframe"),
                                                t = i[o];
                                            if (CleverCore.DOM.isMinimallyVisible(t) || A) {
                                                !1 === d ? setTimeout(function() {
                                                    CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "inner-box")), {
                                                        width: "728px",
                                                        height: "300px"
                                                    }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "close")), "display", "inherit"), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "arrow")), "display", "inherit"), d = !0
                                                }, 2e3) : (CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "inner-box")), {
                                                    width: "728px",
                                                    height: "300px"
                                                }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "close")), "display", "inherit"), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerLeft.GetId(o, "arrow")), "display", "inherit"));
                                                t = l + "&hei=" + t.height;
                                                CleverCore.DOM.attr(CleverCore.DOM.getByID(r), "src", t + "&ts=" + CleverCore.Registry.TimeSpent()), CleverCore.Registry.Debug("Do Callback: ExpandableBannerLeft"), CleverCore.Code.DoCallback(!0), c[o] = !0;
                                                break
                                            }
                                        }
                                }
                            }),
                            u = document.querySelector("." + CleverCore.Constants.Class);
                        return null !== u && g.observe(u), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerLeft.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerLeft.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerLeft.afterClose, []), !0
                    },
                    GetId: function(e, A) {
                        e = "clever-" + CleverCore.Registry.Group.ID + "-expandable-banner-left-" + e;
                        return A && (e += "-" + A), e
                    }
                },
                ExpandableBannerRight: {
                    Config: {
                        CloseButtonZIndex: 50
                    },
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerRight.beforeOpen, []);
                        var o, i = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === i.length && (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), g = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), u = CleverCore.DOM.clone(g, "div"), CleverCore.DOM.attr(u, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(g, u), i = CleverCore.DOM.getByClass(CleverCore.Constants.Class)), 0 === i.length)) return !1;

                        function e(A, r) {
                            return function() {
                                var e;
                                !1 === r ? CleverCore.Formats.ExpandableBannerRight.Close() : (r = !1, e = function(e, A) {
                                    var r = A ? "720px" : "300px",
                                        A = A ? "300px" : "250px";
                                    CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(e, "inner-box")), {
                                        width: r,
                                        height: A
                                    }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(e, "arrow")), "display", "none")
                                }, setTimeout(function() {
                                    CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(A, "inner-box")).onmouseout = function() {
                                        e(A, !1)
                                    }, CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(A, "inner-box")).onmouseover = function() {
                                        e(A, !0)
                                    }
                                }, 500), e(A, !1))
                            }
                        }
                        var l = CleverCore.Net.getDefaultUrl();
                        for (CleverCore.Registry.Debug("Detected ExpandableBannerRight ad elements: " + i.length), o = 0; o < i.length; o++) {
                            var A = CleverCore.DOM.create("div", {
                                    id: this.GetId(o)
                                }, {
                                    background: "transparent",
                                    width: "300px",
                                    height: "250px"
                                }),
                                r = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "box")
                                }, {
                                    position: "relative",
                                    width: "728px",
                                    height: "300px",
                                    left: 0
                                }),
                                t = CleverCore.DOM.create("img", {
                                    id: this.GetId(o, "overlay"),
                                    src: CleverCore.Registry.Images.Pixel,
                                    alt: "overlay-clever"
                                }, {
                                    width: "100%",
                                    height: "100%",
                                    "z-index": "15",
                                    top: "0",
                                    left: "0",
                                    cursor: "pointer",
                                    border: "none",
                                    "border-radius": "none",
                                    "background-color": "transparent",
                                    "box-shadow": "none",
                                    position: "absolute",
                                    margin: "0",
                                    padding: "0"
                                }),
                                C = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "inner-box")
                                }, {
                                    position: "absolute",
                                    "max-width": "100%",
                                    "z-index": 5043,
                                    width: "300px",
                                    height: "250px",
                                    right: 0,
                                    top: 0,
                                    transition: "all .2s ease-in-out",
                                    border: "none"
                                }),
                                n = CleverCore.DOM.create("div", {
                                    id: this.GetId(o, "close")
                                }, {
                                    "max-width": "25px!ni",
                                    height: "25px",
                                    color: "#fff",
                                    padding: "0",
                                    left: "5px",
                                    bottom: "10px",
                                    "z-index": this.Config.CloseButtonZIndex,
                                    "font-size": "9px",
                                    position: "absolute",
                                    "text-shadow": "-1px -1px 0 #000, 1px -1px 0 #000, -1px 1px 0 #000, 1px 1px 0 #000",
                                    "font-family": "verdana",
                                    transaction: "max-width .5s ease",
                                    overflow: "hidden",
                                    cursor: "pointer"
                                }),
                                a = CleverCore.DOM.create("img", {
                                    id: this.GetId(o, "arrow"),
                                    src: "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAABN2lDQ1BBZG9iZSBSR0IgKDE5OTgpAAAokZWPv0rDUBSHvxtFxaFWCOLgcCdRUGzVwYxJW4ogWKtDkq1JQ5ViEm6uf/oQjm4dXNx9AidHwUHxCXwDxamDQ4QMBYvf9J3fORzOAaNi152GUYbzWKt205Gu58vZF2aYAoBOmKV2q3UAECdxxBjf7wiA10277jTG+38yH6ZKAyNguxtlIYgK0L/SqQYxBMygn2oQD4CpTto1EE9AqZf7G1AKcv8ASsr1fBBfgNlzPR+MOcAMcl8BTB1da4Bakg7UWe9Uy6plWdLuJkEkjweZjs4zuR+HiUoT1dFRF8jvA2AxH2w3HblWtay99X/+PRHX82Vun0cIQCw9F1lBeKEuf1UYO5PrYsdwGQ7vYXpUZLs3cLcBC7dFtlqF8hY8Dn8AwMZP/fNTP8gAAAAJcEhZcwAAAbEAAAGxAWGYKA4AAATZaVRYdFhNTDpjb20uYWRvYmUueG1wAAAAAAA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA2LjAtYzAwMyA3OS4xNjQ1MjcsIDIwMjAvMTAvMTUtMTc6NDg6MzIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6ZGM9Imh0dHA6Ly9wdXJsLm9yZy9kYy9lbGVtZW50cy8xLjEvIiB4bWxuczpwaG90b3Nob3A9Imh0dHA6Ly9ucy5hZG9iZS5jb20vcGhvdG9zaG9wLzEuMC8iIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdEV2dD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlRXZlbnQjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBob3Rvc2hvcCAyMi4xIChXaW5kb3dzKSIgeG1wOkNyZWF0ZURhdGU9IjIwMjEtMDEtMDVUMTQ6NDE6MjNaIiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMS0wMS0wNVQxNDo0MjoxNFoiIHhtcDpNZXRhZGF0YURhdGU9IjIwMjEtMDEtMDVUMTQ6NDI6MTRaIiBkYzpmb3JtYXQ9ImltYWdlL3BuZyIgcGhvdG9zaG9wOkNvbG9yTW9kZT0iMyIgeG1wTU06SW5zdGFuY2VJRD0ieG1wLmlpZDozY2MxZTkzMS0yMzE5LTUyNDAtYTA4Ny0yNWZkYzBiZjk3OTYiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6M2NjMWU5MzEtMjMxOS01MjQwLWEwODctMjVmZGMwYmY5Nzk2IiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9InhtcC5kaWQ6M2NjMWU5MzEtMjMxOS01MjQwLWEwODctMjVmZGMwYmY5Nzk2Ij4gPHhtcE1NOkhpc3Rvcnk+IDxyZGY6U2VxPiA8cmRmOmxpIHN0RXZ0OmFjdGlvbj0iY3JlYXRlZCIgc3RFdnQ6aW5zdGFuY2VJRD0ieG1wLmlpZDozY2MxZTkzMS0yMzE5LTUyNDAtYTA4Ny0yNWZkYzBiZjk3OTYiIHN0RXZ0OndoZW49IjIwMjEtMDEtMDVUMTQ6NDE6MjNaIiBzdEV2dDpzb2Z0d2FyZUFnZW50PSJBZG9iZSBQaG90b3Nob3AgMjIuMSAoV2luZG93cykiLz4gPC9yZGY6U2VxPiA8L3htcE1NOkhpc3Rvcnk+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYWNrZXQgZW5kPSJyIj8+L3k6oQAAA9dJREFUeJzt21mLXEUYxvHqAUFjxi1kczLRxDHOJHFf4orRKBoU8SNEEAki+AG8EQS/hRcq3nhnRCGgJIMESRSJS9RoFjWJMxP3PV7Iz4szB05q6jTd2tPVPdMPNDTnvPXW+/z7nDpV1d0NhMWsodwF5NYAQO4CcmsAIHcBuTUAkLuA3BoAyF1Abg0A5C4gtxY9gLOE7XgJh3AKu/A0zsldW7vCEJ7Cbpye9fMGnkAjDl6Kl9XrELZk8tK2MIrJJn4mMVpt8EKT4FJ/4N6MvloS1uGrFvzsRSPgkRaC+wIC1uPrNvzsCHg1OvgPXsEzinunLyBgDCcS9e7HDjyL36JzrwUciQ6+WEm6JnG+5yDgSpxM1Lkb51bino/OnxoKISyL8h0s3zQajZMhhK0hhKNRzJIQwuu9AAEbQgh7Qwgj0am3QgiPNhqNM02aNwL2RFROYHnUSU9eCRjHt4m63sZ5Uez15t4CuwKeSyT4qNchYAJTiXr2YEkUex1+SMQ+HjCMb/oJAjZhOlHHJM6PYq/B94nYfcoJEbbh736AgM3ST6d3sDSKvRrfJWKnMBYnfrgNCKM42m0Iik8zZWgfhlsENYXxug4ewplehIBrpS/ldxPmN2KmLfOVxtt7DYJiBE8NYvtxQRQ7IT0+TGGi1Q4fxF+9AAE34sdE/vdwYRQ7Lv1kmG7ZfCXZA7kh4Cb8lMj7Pi6KYq/qmPlK0vvbhHCsUxBwC35O5PsAF0exG6QnRP/dfCX5ffizRQhrOwEBt9aYP4hLotgxxWZH581XOtnWLQi4Db8k2n+IZVHsFdKLoM6Zr3R2z6yJeYOAO/Brot3HiT7WSy9/p7Gxo+YrnW7F7/MBAXeZu1ih2I5bEcWuk56+z5/5Sud3dxpCk5yfYmWU83LpLa+ZeTdfKaLu00pBuAzH6yAorqrUrfU5VrWYq3vmK8Xc2SEIKfOHsTrKUXc1dd98pai6QasdCLG+xEjUtm6ilc98pbjbOwjhCNZEbeqW3zPY1F23NVJMXFLP7nYgHFP9sqKIHVFcEb1rvhS2SM/eWoFwHGujmEvxRV+YL6V+/p6CMIwnZ1/xen61YiDsH/OlcLP0Cm4OhJr2q/BZov3pnjdfSv0avikErFRMflLmN3fTw/8WbmgHAlYopr39b76U+q2ssyBgOT5ZUOZLKb6USG1mHsZjs6/UgNf/5kup39Gt08IxX0r9nv7CN19KsWV9oIn5Azq9k9NrUvx4aSfeVOziTs2+34mu/2qtYfCXmcWtAYDcBeTWAEDuAnJrACB3Abk1AJC7gNwaAMhdQG4tegD/AkNPidPuKbD/AAAAAElFTkSuQmCC"
                                }, {
                                    display: "none",
                                    transition: "all 1s ease-in-out 0s",
                                    left: "10px",
                                    bottom: "45%",
                                    width: "35px",
                                    position: "absolute",
                                    "z-index": 101,
                                    cursor: "pointer",
                                    margin: "5px",
                                    transform: "rotate(-90deg)"
                                }),
                                s = CleverCore.DOM.create("iframe", {
                                    id: this.GetId(o, "iframe"),
                                    title: "Clever",
                                    name: CleverCore.Constants.Class,
                                    frameborder: "0",
                                    scrolling: "no"
                                }, {
                                    width: "100%",
                                    height: "100%"
                                }),
                                t = (CleverCore.DOM.html(C, t.outerHTML), CleverCore.DOM.append(C, n.outerHTML), CleverCore.DOM.append(C, a.outerHTML), CleverCore.DOM.append(C, s.outerHTML), CleverCore.DOM.html(r, C.outerHTML), CleverCore.DOM.html(A, r.outerHTML), CleverCore.DOM.html(i[o], A.outerHTML), CleverCore.DOM.getByID(this.GetId(o, "overlay"))),
                                v = CleverCore.DOM.getByID(this.GetId(o, "close")),
                                n = (setTimeout(function() {
                                    CleverCore.DOM.html(v, '<img src="' + CleverCore.Registry.Images.Close + '"width="25"height="25"style="float: none!important;"alt=""/>')
                                }, 2e3), CleverCore.DOM.getByID(this.GetId(o, "arrow")));
                            CleverCore.DOM.bind(t, "click", function() {
                                CleverCore.Callback.Click(), window.open(l + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), CleverCore.DOM.bind(v, "click", e(o, !1)), CleverCore.DOM.bind(n, "click", e(o, !0))
                        }
                        var d = !1,
                            c = [],
                            g = new IntersectionObserver(function(e) {
                                if (e.some(function(e) {
                                        return e.isIntersecting
                                    })) {
                                    var A = !0;
                                    for (i = CleverCore.DOM.getByClass(CleverCore.Constants.Class), o = 0; o < i.length; o++)
                                        if (void 0 === c[o] || !c[o]) {
                                            var r = CleverCore.Formats.ExpandableBannerRight.GetId(o, "iframe"),
                                                t = i[o];
                                            if (CleverCore.DOM.isMinimallyVisible(t) || A) {
                                                !1 === d ? setTimeout(function() {
                                                    CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "inner-box")), {
                                                        width: "728px",
                                                        height: "300px"
                                                    }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "close")), "display", "inherit"), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "arrow")), "display", "inherit"), d = !0
                                                }, 2e3) : (CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "inner-box")), {
                                                    width: "728px",
                                                    height: "300px"
                                                }), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "close")), "display", "inherit"), CleverCore.DOM.css(CleverCore.DOM.getByID(CleverCore.Formats.ExpandableBannerRight.GetId(o, "arrow")), "display", "inherit"));
                                                t = l + "&hei=" + t.height;
                                                CleverCore.DOM.attr(CleverCore.DOM.getByID(r), "src", t + "&ts=" + CleverCore.Registry.TimeSpent()), CleverCore.Registry.Debug("Do Callback: ExpandableBannerRight"), CleverCore.Code.DoCallback(!0), c[o] = !0;
                                                break
                                            }
                                        }
                                }
                            }),
                            u = document.querySelector("." + CleverCore.Constants.Class);
                        return null !== u && g.observe(u), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerRight.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerRight.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.ExpandableBannerRight.afterClose, []), !0
                    },
                    GetId: function(e, A) {
                        e = "clever-" + CleverCore.Registry.Group.ID + "-expandable-banner-right-" + e;
                        return A && (e += "-" + A), e
                    }
                },
                BannerCube: {
                    Open: function() {
                        var e, A = CleverCore.Net.fetchBaseUrl(),
                            t = CleverCore.Net.getDefaultUrl();
                        if ((CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.BannerCube.beforeOpen, []), !(e = CleverCore.AMP.exists() ? CleverCore.DOM.getByID("c") : CleverCore.DOM.getByClass(CleverCore.Constants.Class)[0])) && (CleverCore.Registry.Debug("No .clever-core-ads detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), r = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), i = CleverCore.DOM.clone(r, "div"), CleverCore.DOM.attr(i, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(r, i), e = CleverCore.DOM.getByClass(CleverCore.Constants.Class)[0]), !e)) return !1;
                        var o = this.GetId(""),
                            r = CleverCore.DOM.create("div", {
                                id: o
                            }, {
                                cursor: "pointer",
                                width: "300px",
                                height: "250px",
                                margin: "auto",
                                perspective: "800px",
                                "perspective-origin": "50% 225px"
                            }),
                            i = this.GetId("overlay"),
                            l = CleverCore.DOM.create("img", {
                                id: i,
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            C = CleverCore.DOM.create("div", {
                                id: this.GetId("stage")
                            }, {
                                transition: "transform 4s",
                                "transform-style": "preserve-3d",
                                position: "relative"
                            }),
                            n = this.GetId("close"),
                            a = CleverCore.DOM.create("img", {
                                id: n,
                                src: CleverCore.Registry.Images.Close,
                                alt: "Close"
                            }, {
                                right: "2px",
                                top: "0",
                                width: "22px",
                                height: "auto",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            s = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "15px",
                                target: "_blank"
                            }),
                            v = CleverCore.DOM.create("img", {
                                id: this.GetId("logo"),
                                src: CleverCore.Registry.Images.CleverLogo,
                                alt: "Close"
                            }, {
                                left: "2px",
                                top: "0",
                                width: "22px",
                                height: "auto",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            d = this.GetId("shape"),
                            c = CleverCore.DOM.create("div", {
                                id: this.GetId("shape")
                            }, {
                                animation: "spin_Cube 14s infinite linear",
                                position: "relative",
                                top: "46px",
                                margin: "0 auto",
                                height: "200px",
                                width: "200px",
                                "transform-style": "preserve-3d"
                            }),
                            g = {
                                position: "absolute",
                                height: "200px",
                                width: "200px",
                                "box-sizing": "border-box",
                                "background-color": "rgba(255, 255, 255, 0.6)",
                                transition: "-webkit-transform 1s ease-in-out",
                                "backface-visibility": "visible"
                            },
                            u = CleverCore.DOM.create("div", {
                                id: this.GetId("side-1")
                            }, {...g, transform: "scale3d(1.05, 1, 1.05) rotateY(-90deg) translateZ(100px)"
                            }),
                            p = CleverCore.DOM.create("div", {
                                id: this.GetId("side-2")
                            }, {...g, transform: "scale3d(1.05, 1, 1.05) translateZ(100px)"
                            }),
                            M = CleverCore.DOM.create("div", {
                                id: this.GetId("side-3")
                            }, {...g, transform: "scale3d(1.05, 1, 1.05) rotateY(90deg) translateZ(100px)"
                            }),
                            g = CleverCore.DOM.create("div", {
                                id: this.GetId("side-4")
                            }, {...g, transform: "scale3d(1.05, 1, 1.05) rotateY(180deg) translateZ(100px)"
                            }),
                            y = {
                                width: "100%",
                                "max-width": "300px",
                                height: "100%",
                                "max-height": "250px",
                                border: "none"
                            },
                            m = CleverCore.DOM.create("iframe", {
                                id: this.GetId("frame-1")
                            }, y),
                            D = CleverCore.DOM.create("iframe", {
                                id: this.GetId("frame-2")
                            }, y),
                            h = CleverCore.DOM.create("iframe", {
                                id: this.GetId("frame-3")
                            }, y),
                            y = CleverCore.DOM.create("iframe", {
                                id: this.GetId("frame-4")
                            }, y),
                            f = CleverCore.DOM.create("style"),
                            I = (f.type = "text/css", f.appendChild(document.createTextNode("@keyframes spin_Cube { from {transform: rotateY(0);} to { transform: rotateY(-360deg); } }")), CleverCore.DOM.append(u, m.outerHTML), CleverCore.DOM.append(p, D.outerHTML), CleverCore.DOM.append(M, h.outerHTML), CleverCore.DOM.append(g, y.outerHTML), CleverCore.DOM.append(c, u.outerHTML), CleverCore.DOM.append(c, p.outerHTML), CleverCore.DOM.append(c, M.outerHTML), CleverCore.DOM.append(c, g.outerHTML), CleverCore.DOM.append(C, c.outerHTML), CleverCore.DOM.append(r, a.outerHTML), CleverCore.DOM.append(s, v.outerHTML), CleverCore.DOM.append(r, s.outerHTML), CleverCore.DOM.append(r, l.outerHTML), CleverCore.DOM.append(r, C.outerHTML), CleverCore.DOM.append(e, f.outerHTML), CleverCore.DOM.append(e, r.outerHTML), e.querySelector("#" + n).addEventListener("click", function() {
                                CleverCore.Formats.BannerCube.Close()
                            }), e.querySelector("#" + i).addEventListener("click", function() {
                                CleverCore.Callback.Click(), window.open(A + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank"), e.querySelector("#" + d).style.webkitAnimationPlayState = "running"
                            }), e.querySelector("#" + o).addEventListener("mouseenter", function() {
                                e.querySelector("#" + d).style.webkitAnimationPlayState = "paused"
                            }), e.querySelector("#" + o).addEventListener("mouseleave", function() {
                                e.querySelector("#" + d).style.webkitAnimationPlayState = "running"
                            }), !1),
                            R = function() {
                                var e = document.getElementById(o);
                                if (null !== e && !1 === I && CleverCore.DOM.isMinimallyVisible(e)) {
                                    I = !0;
                                    for (var A = e.querySelectorAll("iframe"), r = 0; r < A.length; r++) CleverCore.DOM.attr(A[r], {
                                        src: t + "&hei=250&ts=" + CleverCore.Registry.TimeSpent() + "&cube-side=" + r
                                    });
                                    CleverCore.Registry.Debug("Do Callback: BannerCube"), CleverCore.Code.DoCallback(!0), window.removeEventListener("scroll", R)
                                }
                            };
                        "loading" !== document.readyState ? R() : document.addEventListener("DOMContentLoaded", R), window.addEventListener("scroll", R), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.BannerCube.afterOpen, [])
                    },
                    Close: function() {
                        document.querySelector("#" + this.GetId()).remove()
                    },
                    GetId: function(e) {
                        var A = "clever-" + CleverCore.Registry.Group.ID + "-banner-cube";
                        return e && (A += "-" + e), A
                    }
                },
                Cube: {
                    Open: function() {
                        var e, A = CleverCore.Net.fetchBaseUrl(),
                            r = CleverCore.Net.getDefaultUrl();
                        if ((CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Cube.beforeOpen, []), !(e = CleverCore.AMP.exists() ? CleverCore.DOM.getByID("c") : document.querySelector("." + CleverCore.Constants.Class))) && (CleverCore.Registry.Debug("No .clever-core-ads detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target") && (CleverCore.Registry.Debug("Placeholder found by target"), o = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), i = CleverCore.DOM.clone(o, "div"), CleverCore.DOM.attr(i, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(o, i), e = CleverCore.DOM.getByClass(CleverCore.Constants.Class)[0]), !e)) return !1;
                        var t = this.GetId(""),
                            o = CleverCore.DOM.create("div", {
                                id: t
                            }, {
                                cursor: "pointer",
                                width: "300px",
                                height: "250px",
                                margin: "auto",
                                position: "relative"
                            }),
                            i = this.GetId("overlay"),
                            l = CleverCore.DOM.create("img", {
                                id: i,
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            C = this.GetId("close"),
                            n = CleverCore.DOM.create("img", {
                                id: C,
                                src: CleverCore.Registry.Images.Close,
                                alt: "Close"
                            }, {
                                right: "2px",
                                top: "0",
                                width: "22px",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            a = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "15px",
                                target: "_blank"
                            }),
                            s = CleverCore.DOM.create("img", {
                                id: this.GetId("logo"),
                                src: CleverCore.Registry.Images.CleverLogo,
                                alt: "Close"
                            }, {
                                left: "2px",
                                top: "0",
                                width: "22px",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            v = CleverCore.DOM.create("iframe", {
                                id: this.GetId("iframe")
                            }, {
                                width: "100%",
                                "max-width": "300px",
                                height: "100%",
                                "max-height": "250px",
                                "min-height": "200px",
                                border: "none"
                            }),
                            d = (CleverCore.DOM.append(o, l.outerHTML), CleverCore.DOM.append(o, n.outerHTML), CleverCore.DOM.append(a, s.outerHTML), CleverCore.DOM.append(o, a.outerHTML), CleverCore.DOM.append(o, v.outerHTML), CleverCore.DOM.append(e, o.outerHTML), document.getElementById(this.GetId("iframe"))),
                            c = (e.querySelector("#" + C).addEventListener("click", function() {
                                CleverCore.Formats.Cube.Close()
                            }), e.querySelector("#" + i).addEventListener("mouseenter", function() {
                                d.contentWindow.postMessage({ in : !0
                                }, "*")
                            }), e.querySelector("#" + i).addEventListener("mouseleave", function() {
                                d.contentWindow.postMessage({ in : !1
                                }, "*")
                            }), e.querySelector("#" + i).addEventListener("click", function() {
                                CleverCore.Callback.Click(), window.open(A + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), !1),
                            g = function() {
                                var e = document.getElementById(t);
                                null !== e && !1 === c && CleverCore.DOM.isMinimallyVisible(e) && (c = !0, e = e.querySelector("iframe"), CleverCore.DOM.attr(e, {
                                    src: r + "&hei=250&ts=" + CleverCore.Registry.TimeSpent()
                                }), CleverCore.Registry.Debug("Do Callback: Cube"), CleverCore.Code.DoCallback(!0), window.removeEventListener("scroll", g))
                            };
                        "loading" !== document.readyState ? g() : document.addEventListener("DOMContentLoaded", g), window.addEventListener("scroll", g), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.Cube.afterOpen, [])
                    },
                    Close: function() {
                        document.querySelector("#" + this.GetId()).remove()
                    },
                    GetId: function(e) {
                        var A = "clever-" + CleverCore.Registry.Group.ID + "-cube";
                        return e && (A += "-" + e), A
                    }
                },
                StickyFooter: {
                    Config: {
                        CustomBody: null
                    },
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.StickyFooter.beforeOpen, []);

                        function e() {
                            g = !1, CleverCore.DOM.getByID(v).style.height = "100px", CleverCore.DOM.getByID(c).style.height = "100%", CleverCore.DOM.getByID(d).style.transform = "rotate(180deg)"
                        }
                        var A, r, t, o, i = CleverCore.Net.getDefaultUrl(),
                            l = .3 * CleverCore.DOM.getViewportHeight(),
                            C = CleverCore.DOM.create("div", {
                                id: this.GetId()
                            }, {
                                cursor: "pointer",
                                position: "fixed",
                                display: "flex",
                                width: "100%",
                                height: "30vh",
                                "justify-content": "center",
                                background: "rgba(30, 30, 30, 0.9)",
                                bottom: "0",
                                "z-index": 1e5,
                                transition: "1s",
                                left: "0"
                            }),
                            n = CleverCore.DOM.create("img", {
                                id: this.GetId("logo"),
                                src: CleverCore.Registry.Images.Clever,
                                alt: "Close"
                            }, {
                                left: "10px",
                                top: "10px",
                                width: "15px",
                                "min-width": "auto",
                                position: "absolute",
                                "z-index": "4500"
                            }),
                            a = (CleverCore.Registry.User.Mobile ? (p = CleverCore.DOM.create("img", {
                                id: this.GetId("button"),
                                src: CleverCore.Registry.Images.Close,
                                alt: "Close"
                            }, {
                                right: "10px",
                                top: "5px",
                                width: "25px",
                                "min-width": "auto",
                                height: "25px",
                                position: "absolute",
                                "z-index": 99
                            }), t = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            }), A = CleverCore.DOM.create("div", {
                                id: this.GetId("arrow")
                            }, {
                                position: "absolute",
                                display: "flex",
                                "justify-content": "center",
                                top: "0px",
                                "z-index": 15,
                                width: "30vw",
                                "min-width": "auto",
                                height: "5vh"
                            }), r = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.ArrowMinimal,
                                alt: "",
                                id: this.GetId("arrowimg")
                            }, {
                                top: "5px",
                                height: "1.6vh",
                                width: "auto",
                                "min-width": "auto",
                                position: "absolute",
                                "z-index": "40",
                                transition: "1s"
                            })) : ((p = CleverCore.DOM.create("button", {
                                id: this.GetId("button"),
                                alt: "Close"
                            }, {
                                right: "15px",
                                top: "15px",
                                width: "auto",
                                "max-width": "120px",
                                "min-width": "auto",
                                padding: "5px 8px",
                                position: "absolute",
                                "z-index": 99,
                                "border-radius": "25px",
                                border: "1px solid #1e1e1ebd",
                                background: "#ffffff82",
                                "font-size": "0.8rem",
                                cursor: "pointer",
                                "font-family": "verdana",
                                "font-weight": "normal"
                            })).innerHTML = CleverCore.Translation.Get("CLOSE_AD", CleverCore.Registry.User.CTR), A = CleverCore.DOM.create("div", {
                                id: this.GetId("arrow")
                            }, {
                                position: "absolute",
                                display: "flex",
                                "justify-content": "center",
                                top: "0px",
                                "z-index": 15,
                                width: "30vw",
                                "min-width": "auto",
                                height: "5vh",
                                "max-height": "5vh"
                            }), r = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.ArrowMinimal,
                                alt: "",
                                id: this.GetId("arrowimg")
                            }, {
                                top: "5px",
                                height: "1.8vh",
                                "max-height": "1.8vh",
                                width: "auto",
                                "min-width": "auto",
                                position: "absolute",
                                "z-index": "40",
                                transition: "1s"
                            }), t = CleverCore.DOM.create("a", {
                                href: "https://cleveradvertising.com/",
                                target: "_blank"
                            }, {
                                color: "#fff",
                                "text-decoration": "none",
                                height: "10px",
                                "min-width": "auto",
                                target: "_blank"
                            })), CleverCore.DOM.create("div", {
                                id: this.GetId("shadow")
                            }, {
                                position: "absolute",
                                width: "100%",
                                height: "100%",
                                "box-shadow": "rgba(0, 0, 0, 0.3) 0 -180px 100px -110px inset",
                                "z-index": 9
                            })),
                            s = CleverCore.DOM.create("iframe", {
                                id: this.GetId("iframe"),
                                name: CleverCore.Constants.Class,
                                src: "about:blank",
                                title: "Clever",
                                frameborder: "0",
                                scrolling: "no"
                            }, {
                                bottom: 0,
                                left: 0,
                                width: "100%",
                                position: "relative",
                                height: "100%",
                                transition: "1s"
                            }),
                            v = (null !== this.Config.CustomBody ? null !== (u = document.querySelector(this.Config.CustomBody)) && (o = u) : o = CleverCore.DOM.getByTag("body")[0], CleverCore.DOM.append(C, p.outerHTML), CleverCore.DOM.append(C, a.outerHTML), CleverCore.DOM.append(A, r.outerHTML), CleverCore.DOM.append(C, A.outerHTML), CleverCore.DOM.append(C, s.outerHTML), CleverCore.DOM.append(t, n.outerHTML), CleverCore.DOM.append(C, t.outerHTML), o.insertBefore(C, o.firstChild), this.GetId()),
                            d = this.GetId("arrowimg"),
                            c = this.GetId("iframe"),
                            g = !0,
                            u = (CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("arrow")), "click", function() {
                                var e, A;
                                e = g = !g, A = g ? "30vh" : "100px", e = g ? 0 : 180, CleverCore.DOM.css(CleverCore.DOM.getByID(v), "height", A), CleverCore.DOM.css(CleverCore.DOM.getByID(d), {
                                    transform: "rotate(" + e + "deg)"
                                })
                            }), window.addEventListener("scroll", e), CleverCore.Registry.Debug("Do Callback: StickyFooter"), CleverCore.Code.DoCallback(!0), i + "&hei=" + l),
                            p = CleverCore.DOM.getByID(this.GetId("iframe")),
                            a = (CleverCore.DOM.attr(p, {
                                src: u
                            }), CleverCore.DOM.getByID(this.GetId("shadow")));
                        return CleverCore.DOM.bind(a, "click", function() {
                            CleverCore.Callback.Click(), window.open(i + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                        }), CleverCore.DOM.bind(CleverCore.DOM.getByID(this.GetId("button")), "click", function() {
                            CleverCore.Formats.StickyFooter.Close(), window.removeEventListener("scroll", e)
                        }), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.StickyFooter.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.StickyFooter.beforeClose, []);
                        var e = CleverCore.DOM.getByID(this.GetId());
                        return setTimeout(function() {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }, CleverCore.Registry.Group.AnimationTimer + 500), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.StickyFooter.afterClose, []), !0
                    },
                    GetId: function(e) {
                        var A = "clever-" + CleverCore.Registry.Group.ID + "-sticky-footer";
                        return e && (A += "-" + e), A
                    }
                }
            },
            Iframe: {
                InterScroller: {
                    Config: {
                        MainElementZIndex: 0
                    },
                    Open: function() {
                        var r, t, A, o, i, l, C, e, n, a, s;
                        return CleverCore.Registry.MinimalVisibility = .1, CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.beforeOpen, []), CleverCore.Registry.User.Mobile ? null === (r = document.getElementById(CleverCore.Code.Meta("target"))) ? (CleverCore.Registry.Debug("Target was not found"), !1) : (s = CleverCore.Registry.Url.FileW ? parseInt(CleverCore.Registry.Url.FileW) : 300, t = CleverCore.Registry.Url.FileH ? parseInt(CleverCore.Registry.Url.FileH) : 250, CleverCore.DOM.css(r, {
                            height: "600px"
                        }), CleverCore.DOM.css(r.parentElement, {
                            width: s + "px",
                            height: "100%",
                            transform: "translate(-50%, 0)",
                            display: "flex",
                            "flex-direction": "column",
                            "align-items": "center",
                            "justify-content": "center",
                            "min-height": "1px",
                            position: "fixed",
                            left: "50%",
                            top: "0",
                            "text-align": "center"
                        }), CleverCore.DOM.css(r.parentElement.parentElement, {
                            width: "100%",
                            height: t + "px",
                            border: "0",
                            margin: "0",
                            padding: "0",
                            "clip-path": "inset(0 0 0 0)"
                        }), A = r.contentWindow, o = CleverCore.Net.getDefaultUrl(), s = CleverCore.DOM.create("iframe", {
                            id: this.GetId(0, "iframe"),
                            title: "Clever",
                            name: CleverCore.Constants.Class,
                            frameborder: 0,
                            scrolling: "no",
                            src: "about:blank",
                            allowfullscreen: "true",
                            mozallowfullscreen: "true"
                        }, {
                            border: "0 none transparent",
                            width: s + "px",
                            height: "600px",
                            visibility: "visible",
                            margin: "0",
                            padding: "0",
                            "pointer-events": "all",
                            "z-index": "-1"
                        }), e = CleverCore.DOM.create("img", {
                            id: this.GetId(0, "overlay"),
                            src: CleverCore.Registry.Images.Pixel,
                            alt: "overlay-clever"
                        }, {
                            width: "100%",
                            height: "100%",
                            "z-index": "9999",
                            top: "0",
                            left: "0",
                            cursor: "pointer",
                            border: "none",
                            "border-radius": "none",
                            "background-color": "transparent",
                            "box-shadow": "none",
                            position: "absolute",
                            margin: "0",
                            padding: "0"
                        }), i = CleverCore.DOM.create("div", {
                            id: this.GetId(0)
                        }, {
                            height: t + "px"
                        }), CleverCore.DOM.html(i, e.outerHTML), CleverCore.DOM.append(i, s.outerHTML), l = this.GetId(0, "overlay"), C = this.GetId(0, "iframe"), e = CleverCore.DOM.create("base", {
                            target: "_blank"
                        }), CleverCore.DOM.append(A.document.head, e.outerHTML), n = setInterval(function() {
                            var e = A.document.body.querySelector(".GoogleActiveViewElement") || A.document.body.querySelector(".GoogleActiveViewInnerContainer");
                            null !== e && (CleverCore.DOM.css(e, "pointer-events", "auto"), e.append(i), e.querySelector("#" + l).addEventListener("click", function() {
                                CleverCore.Callback.Click(), parent.window.open(o + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                            }), clearInterval(n))
                        }, 100), a = !1, s = function() {
                            var e, A;
                            a || null !== document.getElementById(CleverCore.Code.Meta("target")) && (e = o + "&hei=" + t, (A = document.getElementById(CleverCore.Code.Meta("target")).contentWindow.document.getElementById(C)) && CleverCore.DOM.isMinimallyVisible(r.parentElement.parentElement) && (CleverCore.DOM.attr(A, {
                                src: e + "&ts=" + CleverCore.Registry.TimeSpent()
                            }), CleverCore.Registry.Debug("Do Callback: InterScroller iframe"), CleverCore.Code.DoCallback(!0), a = !0))
                        }, "loading" !== document.readyState ? s() : document.addEventListener("DOMContentLoaded", s), window.addEventListener("scroll", s), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.afterOpen, []), !0) : (CleverCore.Registry.Debug("Device or user is not mobile"), !1)
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.InterScroller.afterClose, []), !0
                    },
                    GetId: function(e, A) {
                        e = "clever-" + CleverCore.Registry.Group.ID + "-inter-scroller-" + e;
                        return A && (e += "-" + A), e
                    }
                },
                SuperTopBoardScroll: {
                    Open: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.beforeOpen, []);
                        var t, o = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === o.length) {
                            if (CleverCore.Registry.Debug("No elements detected"), CleverCore.Code.Meta("target") && window.name !== CleverCore.Code.Meta("target")) {
                                CleverCore.Registry.Debug("Placeholder found by target");
                                for (var e = CleverCore.DOM.getByID(CleverCore.Code.Meta("target")), A = CleverCore.DOM.clone(e, "div"), r = (CleverCore.DOM.attr(A, "class", CleverCore.Constants.Class), CleverCore.DOM.replace(e, A), o = CleverCore.DOM.getByClass(CleverCore.Constants.Class), document.querySelectorAll("[data-google-query-id]")), i = 0; i < r.length; i++) CleverCore.DOM.css(r[i], {
                                    width: "inherit",
                                    height: "inherit"
                                })
                            }
                            if (0 === o.length) return !1
                        }

                        function l() {
                            var e, A = document.querySelector(".clever-core-super-top-board-scroll iframe");
                            null !== A && (e = document.body.clientWidth <= 1490 ? 0 : (document.body.clientWidth - 1490) / 2, CleverCore.DOM.css(A, "margin-left", e + "px"))
                        }
                        var e = "1490px",
                            C = (CleverCore.Registry.User.Mobile && (e = "100%"), CleverCore.Net.getDefaultUrl()),
                            n = CleverCore.DOM.create("div", {
                                class: "clever-core-super-top-board-scroll"
                            }, {
                                position: "relative",
                                width: "100%",
                                "max-width": e,
                                height: "250px",
                                "justify-content": "center",
                                "overflow-x": "hidden",
                                cursor: "pointer"
                            }),
                            A = CleverCore.DOM.create("img", {
                                src: CleverCore.Registry.Images.Pixel,
                                alt: "overlay-clever"
                            }, {
                                width: "100%",
                                height: "100%",
                                "z-index": "15",
                                top: "0",
                                left: "0",
                                cursor: "pointer",
                                border: "none",
                                "border-radius": "none",
                                "background-color": "transparent",
                                "box-shadow": "none",
                                position: "absolute",
                                margin: "0",
                                padding: "0"
                            }),
                            a = CleverCore.DOM.create("div", {}, {
                                position: "relative"
                            }),
                            s = CleverCore.DOM.create("div", {}, {
                                position: "absolute",
                                clip: "rect(0, 100vw, 250px, 0)"
                            }),
                            e = CleverCore.DOM.create("iframe", {
                                name: CleverCore.Constants.Class,
                                title: "Clever",
                                frameborder: 0,
                                scrolling: "no",
                                src: "about:blank",
                                allowfullscreen: "true",
                                mozallowfullscreen: "true"
                            }, {
                                border: 0,
                                width: "100%",
                                "max-width": e,
                                height: "250px",
                                position: "fixed",
                                margin: 0,
                                left: 0
                            });
                        CleverCore.DOM.html(s, e.outerHTML), CleverCore.DOM.html(a, s.outerHTML), CleverCore.DOM.html(n, A.outerHTML), CleverCore.DOM.append(n, a.outerHTML);
                        for (CleverCore.Registry.Debug("Detected SuperTopBoardScroll ad elements: " + o.length), t = 0; t < o.length; t++) CleverCore.DOM.html(o[t], n.outerHTML), l(), window.addEventListener("resize", l), CleverCore.DOM.bind(o[t].firstChild, "click", function() {
                            CleverCore.Callback.Click(), window.open(C + "&ts=" + CleverCore.Registry.TimeSpent() + "&frominter=1", "_blank")
                        });
                        var v, d = [];

                        function c() {
                            v.contentWindow.postMessage({
                                scrollY: window.scrollY,
                                rectIframe: v.getBoundingClientRect(),
                                window: {
                                    height: window.innerHeight,
                                    width: window.innerWidth
                                }
                            }, "*")
                        }
                        return window.parent.addEventListener("message", function(e) {
                            var e = e.data.block,
                                A = window.parent.document.querySelector("iframe");
                            e && (A.height = e.height)
                        }), window.parent.postMessage({
                            block: {
                                height: "250"
                            }
                        }, "*"), (o = CleverCore.DOM.getByClass(CleverCore.Constants.Class))[0].style.height = "2000px", window.addEventListener("message", function(e) {
                            e = e.data;
                            for (e.rectIframe, e.window, o = CleverCore.DOM.getByClass(CleverCore.Constants.Class), t = 0; t < o.length; t++)
                                if (void 0 === d[t]) {
                                    var A = o[t];
                                    if (CleverCore.DOM.isMinimallyVisible(A)) {
                                        d[t] = !0;
                                        var r = C + "&hei=" + A.height;
                                        CleverCore.DOM.attr(A.querySelector("iframe"), {
                                            src: r + "&ts=" + CleverCore.Registry.TimeSpent()
                                        }), CleverCore.Registry.Debug("Do Callback: superTopBoardScroll"), CleverCore.Code.DoCallback(!0);
                                        break
                                    }
                                }
                            window.scrollTo(0, 2 * e.scrollY)
                        }), (v = window.parent.document.querySelector("iframe")).onload = c, window.parent.addEventListener("scroll", c), CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.afterOpen, []), !0
                    },
                    Close: function() {
                        CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.beforeClose, []);
                        var e = CleverCore.DOM.getByClass(CleverCore.Constants.Class);
                        if (0 === e.length) return !1;

                        function A(e) {
                            CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e)
                        }
                        var r, t;
                        for (r in e) e.hasOwnProperty(r) && (t = e[r], CleverCore.DOM.css(t, {
                            height: "0",
                            opacity: "0",
                            "margin-top": "0"
                        }), setTimeout(A, CleverCore.Registry.Group.AnimationTimer + 500, t));
                        return CleverCore.Hooks.Call(CleverCore.Hooks.Events.Formats.SuperTopBoardScroll.afterClose, []), !0
                    }
                }
            },
            Trackers: {
                groups: {
                    regionMobile: [],
                    userMobile: [],
                    userContinentMobile: [],
                    S1Mobile: [],
                    defaultMobile: [],
                    userRegion: [],
                    userCountry: [],
                    userContinent: [],
                    S1: [],
                    default: []
                },
                current: null,
                getNext: function() {
                    this.reset();
                    for (var e, A = 0; A < CleverCore.Registry.Trackers.length; A++) A in CleverCore.Registry.Trackers && ((e = CleverCore.Registry.Trackers[A]).RoomID in CleverCore.Registry.BlockedRooms && (-1 !== CleverCore.Registry.BlockedRooms[e.RoomID].indexOf(CleverCore.Registry.User.CTR) || 0 === CleverCore.Registry.BlockedRooms[e.RoomID].length) ? CleverCore.Registry.Debug("Blocked Room: " + e.RoomID) : CleverCore.TCF.requiredRooms.includes(e.RoomID) && CleverCore.TCF.isRequired() && !CleverCore.TCF.exists() ? CleverCore.Registry.Debug("Room ID: " + e.RoomID + " can be shown only via TCF") : this.isTrackerSafe(e) ? (e.OnlyMobile = "OnlyMobile" in e ? e.OnlyMobile : 0, e.DisallowOnTarget = "DisallowOnTarget" in e ? e.DisallowOnTarget : 0, e.CTR = "CTR" in e ? e.CTR : "AA", "IT" === e.CTR && "cube" === e.Type && (e.Type = "bannercube"), this.distribute(e)) : CleverCore.Registry.Debug("Tracker is not safe"));
                    for (var r = 0 < CleverCore.Registry.User.Mobile, t = r && 2 === CleverCore.Registry.Group.DisableMobile, o = [
                            [this.groups.regionMobile, r, "region, only mobile"],
                            [this.groups.userMobile, r, "user country, only mobile"],
                            [this.groups.S1Mobile, r, "S1, only mobile"],
                            [this.groups.userContinentMobile, r, "user continent, only mobile"],
                            [this.groups.defaultMobile, r, "default, only mobile"],
                            [this.groups.userRegion, !t, "user region"],
                            [this.groups.userCountry, !0, "user country"],
                            [this.groups.S1, !t, "S1"],
                            [this.groups.userContinent, !t, "user continent"],
                            [this.groups.default, !t, "default"]
                        ], i = 0; i < o.length; i++) {
                        var l = o[i];
                        if (0 < l[0].length && l[1]) return this.current = this.fetchCurrent(l[0], "Tracker group is: " + l[2]), this.current
                    }
                    return !1
                },
                distribute: function(e) {
                    e.CTR === CleverCore.Registry.User.CTR ? e.OnlyMobile ? e.Region ? e.Region === CleverCore.Registry.User.Region && (e.SortKey = this.groups.regionMobile.length + 1, this.groups.regionMobile.push(e)) : (e.SortKey = this.groups.userMobile.length + 1, this.groups.userMobile.push(e)) : e.Region ? e.Region === CleverCore.Registry.User.Region && (e.SortKey = this.groups.userRegion.length + 1, this.groups.userRegion.push(e)) : (e.SortKey = this.groups.userCountry.length + 1, this.groups.userCountry.push(e)) : "S1" === e.CTR && CleverCore.Registry.User.CTR in CleverCore.Registry.SystemProhibited ? (e.OnlyMobile ? (e.SortKey = this.groups.S1Mobile.length + 1, this.groups.S1Mobile) : (e.SortKey = this.groups.S1.length + 1, this.groups.S1)).push(e) : "AA" !== e.CTR || CleverCore.Registry.StrictModeCountries.hasOwnProperty(CleverCore.Registry.User.CTR) || CleverCore.Registry.SystemProhibited.hasOwnProperty(CleverCore.Registry.User.CTR) ? e.CTR in CleverCore.Registry.Continents && void 0 !== CleverCore.Registry.CountryContinent[CleverCore.Registry.User.CTR] && CleverCore.Registry.CountryContinent[CleverCore.Registry.User.CTR] === e.CTR && (e.OnlyMobile ? (e.SortKey = this.groups.userContinentMobile.length + 1, this.groups.userContinentMobile) : (e.SortKey = this.groups.userContinent.length + 1, this.groups.userContinent)).push(e) : (e.OnlyMobile ? (e.SortKey = this.groups.defaultMobile.length + 1, this.groups.defaultMobile) : (e.SortKey = this.groups.default.length + 1, this.groups.default)).push(e)
                },
                fetchCurrent: function(e, A) {
                    CleverCore.Registry.Debug(A);
                    for (var r = 0; r < e.length; r++)
                        if ("SortKey" in e[r] && e[r].SortKey > CleverCore.Registry.User.lastTracker) return e[r];
                    return e[0]
                },
                reset: function() {
                    for (var e in this.groups) this.groups[e] = []
                },
                isTrackerSafe: function(e) {
                    return !!CleverCore.Registry.Group.IsSafe || e.IsSafe && -1 !== CleverCore.Registry.DirtyAllowedRooms.indexOf(e.RoomID) && CleverCore.Registry.User.CTR in CleverCore.Registry.DirtyLimitation
                }
            },
            Tester: {
                JustTest: function() {
                    return CleverCore.Tester.ReadAll(), (CleverCore.Registry.Counter < CleverCore.Registry.Url.Simultaneity || 0 === CleverCore.Registry.Url.SimultaneityGap && 0 === CleverCore.Registry.Counter) && (CleverCore.Registry.Click < CleverCore.Registry.Url.SimultaneityGap ? (CleverCore.Registry.Debug("Click < Gap"), !1) : (CleverCore.Registry.Debug("Click > Gap"), !0))
                },
                Test: function() {
                    if (CleverCore.Registry.Lock) CleverCore.Registry.Debug("locked");
                    else if (-1 !== ["banner", "miniscroller", "supertopboardscroll", "leaderboard", "expandablebannerleft", "expandablebannerright", "interscroller", "bannercube"].indexOf(CleverCore.Registry.Url.Type) && (CleverCore.Registry.Lock = !0, setTimeout(function() {
                            CleverCore.Registry.Debug("Lock released"), CleverCore.Registry.Lock = !1
                        }, 1e3)), CleverCore.Tester.ReadAll(), CleverCore.Registry.Counter < CleverCore.Registry.Url.Simultaneity || 0 === CleverCore.Registry.Url.SimultaneityGap && 0 === CleverCore.Registry.Counter) {
                        if (!(CleverCore.Registry.Click < CleverCore.Registry.Url.SimultaneityGap)) return CleverCore.Registry.Counter++, CleverCore.Registry.Click = 0, CleverCore.Registry.Debug("Click to 0"), CleverCore.Registry.User.lastTracker = Number(CleverCore.Registry.Url.SortKey), CleverCore.Cookie.Set(CleverCore.Constants.CookieLastTrackerPrefix + CleverCore.Registry.Group.ID, CleverCore.Registry.User.lastTracker, CleverCore.Constants.CookieLifeTime), !0;
                        CleverCore.Registry.Click++, CleverCore.Registry.Debug("Increment")
                    }
                    return !1
                },
                SaveAll: function() {
                    var e = CleverCore.Constants.CookieCounterPrefix + CleverCore.Registry.Group.ID,
                        A = CleverCore.Registry.Click + "-" + CleverCore.Registry.Counter,
                        r = CleverCore.Registry.User.Mobile && -1 < CleverCore.Registry.Group.ExpireMobile ? CleverCore.Registry.Group.ExpireMobile : CleverCore.Registry.Group.Expire;
                    CleverCore.Cookie.Set(e, A, r *= 3600)
                },
                ReadAll: function() {
                    var e = 0,
                        A = 0,
                        r = CleverCore.Cookie.Get(CleverCore.Constants.CookieCounterPrefix + CleverCore.Registry.Group.ID);
                    r && (r = r.split("-"), e = parseInt(r[0]) || 0, A = parseInt(r[1]) || 0), CleverCore.Registry.Url.SortKey = Number(CleverCore.Registry.Url.SortKey) || 0, CleverCore.Registry.Url.SimultaneityGap = Number(CleverCore.Registry.Url.SimultaneityGap) || 0, CleverCore.Registry.Url.Simultaneity = Number(CleverCore.Registry.Url.Simultaneity) || 0, CleverCore.Registry.Click = CleverCore.Registry.Click || e, CleverCore.Registry.Counter = CleverCore.Registry.Counter || A, "mejoresapuestas.es" === CleverCore.Registry.CurrentDomain() && (CleverCore.Registry.Click = 0, CleverCore.Registry.Counter = 0)
                },
                LoadNextTracker: function() {
                    return 0 !== CleverCore.Registry.Trackers.length && (CleverCore.Tester.ReadAll(), CleverCore.Registry.User.lastTracker = Number(CleverCore.Cookie.Get(CleverCore.Constants.CookieLastTrackerPrefix + CleverCore.Registry.Group.ID) || CleverCore.Registry.User.lastTracker || 0), CleverCore.Registry.User.CTR = CleverCore.Registry.User.CTR || "AA", CleverCore.Registry.User.Mobile = CleverCore.Registry.User.Mobile || 0, CleverCore.Registry.Url = CleverCore.Trackers.getNext(), void 0 !== CleverCore.Registry.Url.TargetURL && CleverCore.Registry.Url.TargetURL && 0 !== CleverCore.Registry.Url.TargetURL.length ? CleverCore.Registry.OverwriteURL = CleverCore.Registry.Url.TargetURL + "#clevernt-" + CleverCore.Registry.Group.ID + "-" + CleverCore.Registry.Url.ID : CleverCore.Registry.OverwriteURL = null, CleverCore.Registry.Debug("Selected tracker: " + CleverCore.Registry.Url), CleverCore.Registry.Url)
                }
            },
            Code: {
                Meta: function(e) {
                    var A = CleverCore.DOM.getByID("CleverCoreLoader" + CleverCore.Registry.Group.ID);
                    return A ? A.getAttribute("data-" + e) : null
                },
                DoCallback: function(validation) {
                    var metaCallback, img;
                    CleverCore.Callback.View(), validation ? (metaCallback = CleverCore.Code.Meta("callback"), metaCallback && (CleverCore.Registry.Debug("Type:  + " + typeof metaCallback), CleverCore.Validate.url(metaCallback) ? (CleverCore.Registry.Debug(" " + metaCallback + " is Url"), metaCallback.replace("{hstpuser}", window.btoa(JSON.stringify(CleverCore.Registry.User))), metaCallback.replace("{hstpurl}", window.btoa(JSON.stringify(CleverCore.Registry.Url))), img = new Image(1, 1), img.style.display = "none", setTimeout(function() {
                        img.src = metaCallback
                    }, 0)) : "function" == typeof metaCallback ? (CleverCore.Registry.Debug("Callback " + metaCallback + " is funcion"), metaCallback(CleverCore.Registry.User, CleverCore.Registry.Url)) : "function" == typeof window[metaCallback] ? (CleverCore.Registry.Debug("Callback " + metaCallback + " is in main window"), window[metaCallback](CleverCore.Registry.User, CleverCore.Registry.Url)) : "function" == typeof this[metaCallback] ? (CleverCore.Registry.Debug("Callback  on this " + metaCallback), function(e) {
                        e[metaCallback](CleverCore.Registry.User, CleverCore.Registry.Url)
                    }(this)) : (CleverCore.Registry.Debug("Callback " + metaCallback + " try to eval"), function() {
                        try {
                            var x = eval(metaCallback);
                            "function" == typeof x && x(CleverCore.Registry.User, CleverCore.Registry.Url)
                        } catch (e) {}
                    }()))) : CleverCore.Registry.Counter--, CleverCore.Tester.SaveAll(), CleverCore.Tester.LoadNextTracker(), void 0 !== CleverCore.Registry.Url.IframeTraffic && CleverCore.Validate.url(CleverCore.Registry.Url.IframeTraffic) && CleverCore.DOM.getByTag("body")[0].appendChild(CleverCore.DOM.create("iframe", {
                        id: "iftr",
                        src: CleverCore.Registry.Url.IframeTraffic
                    }, {
                        width: "1px",
                        height: "1px",
                        position: "fixed",
                        bottom: "0",
                        left: "0"
                    }))
                },
                ExecTracker: function() {
                    if (CleverCore.Registry.Debug("try exec " + CleverCore.Registry.Url.Type), "banner" === CleverCore.Registry.Url.Type || CleverCore.Tester.Test()) {
                        if ("banner" === CleverCore.Registry.Url.Type) return CleverCore.Registry.Debug("Try to open banner"), CleverCore.Formats.Banner.Open();
                        if ("layerleft" === CleverCore.Registry.Url.Type || "layerright" === CleverCore.Registry.Url.Type) {
                            if (CleverCore.Registry.Group.DisableIframes && top !== self) {
                                try {
                                    setTimeout(function() {
                                        top.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                    }, 1e3), CleverCore.Registry.Debug("Iframe Acess")
                                } catch (err) {
                                    setTimeout(function() {
                                        parent.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                    }, 1e3)
                                }
                                return !1
                            }
                            return CleverCore.Registry.User.Mobile ? (0 < CleverCore.Registry.Url.FileW && CleverCore.DOM.getViewportWidth() > CleverCore.Registry.Url.FileW ? CleverCore.Formats.LayerOver : (CleverCore.Registry.Url.Type = "inter", CleverCore.Formats.Interstitial)).Open() : CleverCore.Formats.LayerOver.Open()
                        }
                        if ("inter" === CleverCore.Registry.Url.Type || "internotime" === CleverCore.Registry.Url.Type || "interclose" === CleverCore.Registry.Url.Type || "interonclose" === CleverCore.Registry.Url.Type) {
                            if (CleverCore.Registry.Group.DisableIframes && top !== self) {
                                try {
                                    setTimeout(function() {
                                        top.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                    }, 1e3)
                                } catch (err) {
                                    setTimeout(function() {
                                        parent.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                    }, 1e3)
                                }
                                return !1
                            }
                            return CleverCore.Formats.Interstitial.Open()
                        }
                        if ("pushdown" !== CleverCore.Registry.Url.Type) return ("interscroller" === CleverCore.Registry.Url.Type ? CleverCore.Formats.InterScroller : "interscroller-iframe" === CleverCore.Registry.Url.Type ? CleverCore.Iframe.InterScroller : "topscroll" === CleverCore.Registry.Url.Type ? CleverCore.Formats.TopScroll : "miniscroller" === CleverCore.Registry.Url.Type ? CleverCore.Formats.MiniScroller : "supertopboardscroll" === CleverCore.Registry.Url.Type ? CleverCore.Formats.SuperTopBoardScroll : "supertopboardscroll-iframe" === CleverCore.Registry.Url.Type ? CleverCore.Iframe.SuperTopBoardScroll : "leaderboard" === CleverCore.Registry.Url.Type ? CleverCore.Formats.LeaderBoard : "expandablebannerleft" === CleverCore.Registry.Url.Type ? CleverCore.Formats.ExpandableBannerLeft : "expandablebannerright" === CleverCore.Registry.Url.Type ? CleverCore.Formats.ExpandableBannerRight : "bannercube" === CleverCore.Registry.Url.Type ? CleverCore.Formats.BannerCube : "cube" === CleverCore.Registry.Url.Type ? CleverCore.Formats.Cube : "stickyfooter" === CleverCore.Registry.Url.Type ? CleverCore.Formats.StickyFooter : CleverCore.Formats.PopUnder).Open();
                        if (CleverCore.Registry.Group.DisableIframes && top !== self) {
                            try {
                                setTimeout(function() {
                                    top.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                }, 1e3)
                            } catch (err) {
                                setTimeout(function() {
                                    parent.location.href = window.location.href + "?wn=" + encodeURIComponent(window.name) + "&r1=" + encodeURIComponent(document.referrer)
                                }, 1e3)
                            }
                            return !1
                        }
                        return CleverCore.Formats.PushDown.Open()
                    }
                    CleverCore.Registry.Debug("Not verify");
                    var alternative = CleverCore.Code.Meta("alternative");
                    alternative ? CleverCore.Validate.url(alternative) ? (alternative.replace("{hstpuser}", window.btoa(JSON.stringify(CleverCore.Registry.User))), alternative.replace("{hstpurl}", window.btoa(JSON.stringify(CleverCore.Registry.Url))), CleverCore.Net.inject(alternative, function() {
                        CleverCore.Registry.Debug("Alternative  " + alternative + " Url")
                    }, function() {
                        CleverCore.Registry.Debug("fail Alternative " + alternative + " Url")
                    })) : "function" == typeof alternative ? (window, alternative(CleverCore.Registry.User, CleverCore.Registry.Url)) : void 0 !== window[alternative] ? (CleverCore.Registry.Debug("Alternative " + alternative + " is in main window"), window[alternative](CleverCore.Registry.User, CleverCore.Registry.Url)) : (CleverCore.Registry.Debug("Alternative " + alternative + " try to eval"), function() {
                        try {
                            var x = eval(alternative);
                            "function" == typeof x && x(CleverCore.Registry.User, CleverCore.Registry.Url)
                        } catch (e) {}
                    }()) : void 0 !== window.CLEVER_ALTERNATIVE && (CleverCore.Validate.url(window.CLEVER_ALTERNATIVE) ? CleverCore.Net.inject(window.CLEVER_ALTERNATIVE, function() {}, function() {}) : "function" == typeof window.CLEVER_ALTERNATIVE && window.CLEVER_ALTERNATIVE()), CleverCore.Tester.SaveAll()
                },
                Exec: function() {
                    var e = CleverCore.Registry.InternalReferenceList;
                    if (CleverCore.Registry.ExtraParam += "&ctr=" + CleverCore.Registry.User.CTR, CleverCore.Code.Meta("reference")) {
                        CleverCore.Registry.Debug("Have Reference");
                        for (var A = 0; A < e.length; A++) e[A].InternalReference == CleverCore.Code.Meta("reference") && (CleverCore.Registry.InternalReference = e[A].ID);
                        CleverCore.Registry.ExtraParam += "&iref=" + (CleverCore.Registry.InternalReference || CleverCore.Code.Meta("reference"))
                    } else if (void 0 !== window.CLEVER_REF) {
                        for (A = 0; A < e.length; A++) e[A].InternalReference === window.CLEVER_REF && (CleverCore.Registry.InternalReference = e[A].ID);
                        CleverCore.Registry.ExtraParam += "&iref=" + (CleverCore.Registry.InternalReference || window.CLEVER_REF)
                    }
                    if (CleverCore.Code.Meta("delimiter") && (CleverCore.Registry.Debug("Have Delimiter"), CleverCore.Registry.ExtraParam += "&irefd=" + CleverCore.Code.Meta("delimiter")), CleverCore.Registry.Group.DisableCountry) {
                        if ("AA" === CleverCore.Registry.User.CTR) return CleverCore.Registry.Debug("DisableCountry Invalid user information"), !1;
                        for (var r = CleverCore.Registry.Group.DisableCountry.split(","), t = 0; t < r.length; t++)
                            if (r[t]) {
                                var o = r[t].split("-");
                                if (2 === o.length) {
                                    if (o[0].trim() === CleverCore.Registry.User.CTR && o[1].trim() === CleverCore.Registry.User.Region) return CleverCore.Registry.Debug("Blocked by Country and Region"), !1
                                } else if (r[t].trim() === CleverCore.Registry.User.CTR || "*" === r[t].trim() || "ALL" === r[t].trim()) return CleverCore.Registry.Debug("Blocked by Country"), !1
                            }
                    }
                    if (CleverCore.AMP.exists()) {
                        if (CleverCore.Registry.Debug("AMP detected"), !CleverCore.AMP.isEnabled()) return CleverCore.Registry.Debug("AMP is disabled in configurations"), !1;
                        CleverCore.Registry.Debug("Executing via AMP")
                    }
                    if (!CleverCore.Registry.IsWhitelist()) {
                        CleverCore.Registry.Debug("Domain is not in whitelist");
                        if (-1 === [45366, 46397, 48704, 48665, 48416, 48415, 48413, 48412, 48410, 48409, 51459, 38411, 38366, 38357, 38354, 38351, 38317, 50851, 52262, 54252, 52082, 58838, 59290, 45556, 22913, 58910, 52302, 39584, 39590, 39596, 39605, 43108, 43110, 46879, 47672, 47529, 47528, 47530, 47577, 47527, 60822, 61044, 61093, 51136, 52222, 61120, 61125, 61126].indexOf(CleverCore.Registry.Group.ID)) return !1
                    }
                    if (CleverCore.Registry.ExtraParam += "&sz=" + CleverCore.DOM.getViewportHeight(), 1 === CleverCore.Registry.Group.DisableMobile && CleverCore.Registry.User.Mobile || 1 === CleverCore.Registry.User.Bot) return CleverCore.Registry.Debug("Bot"), !1;
                    if ("file:" === document.location.protocol) return CleverCore.Registry.Debug("Try to access local"), !1;
                    if (0 < CleverCore.Registry.ForbiddenURLs.length && CleverCore.URL.IsForbiddenURL()) return CleverCore.Registry.Debug("Current URL is forbidden"), !1;
                    if (CleverCore.Tester.LoadNextTracker(), !CleverCore.Tester.JustTest() && !CleverCore.Code.Meta("alternative")) return !1;
                    var i, l, C = !1,
                        n = !1,
                        a = !1,
                        s = !1,
                        v = !1,
                        d = !1,
                        c = !1,
                        g = !1,
                        u = !1,
                        p = !1,
                        M = !1,
                        y = !1,
                        m = !1,
                        D = !1,
                        h = !1;
                    for (i in CleverCore.Registry.Trackers) CleverCore.Registry.Trackers.hasOwnProperty(i) && ("popunder" !== (l = CleverCore.Registry.Trackers[i]).Type && ("banner" === l.Type ? (CleverCore.Registry.Debug("Banner format detected"), c = !0) : "interscroller" === l.Type ? (CleverCore.Registry.Debug("InterScroller format detected"), g = !0) : "miniscroller" === l.Type ? (CleverCore.Registry.Debug("MiniScroller format detected"), u = !0) : "leaderboard" === l.Type ? (CleverCore.Registry.Debug("LeaderBoard format detected"), M = !0) : "expandablebannerleft" === l.Type ? (CleverCore.Registry.Debug("ExpandableBannerLeft format detected"), y = !0) : "expandablebannerright" === l.Type ? (CleverCore.Registry.Debug("ExpandableBannerRight format detected"), m = !0) : "supertopboardscroll" === l.Type ? (CleverCore.Registry.Debug("SuperTopBoardScroll format detected"), p = !0) : "bannercube" === l.Type ? (CleverCore.Registry.Debug("BannerCube format detected"), D = !0) : "cube" === l.Type && (CleverCore.Registry.Debug("Cube format detected"), h = !0)), "bclick" === l.Method || "bclick" === l.GapMethod ? n = !0 : "aclick" === l.Method || "aclick" === l.GapMethod ? s = !0 : "pageopen" === l.Method || "pageopen" === l.GapMethod ? d = !0 : "imgclick" === l.Method || "imgclick" === l.GapMethod ? v = !0 : "leave" === l.Method || "leave" === l.GapMethod ? a = !0 : "scroll" === l.Method && (C = !0));
                    if (!(c || g || u || M || y || m || p || D || h)) {
                        CleverCore.Registry.Debug("Remove ." + CleverCore.Constants.Class + " elements");
                        for (var f = CleverCore.DOM.getByClass(CleverCore.Constants.Class), t = 0; t < f.length; t++) CleverCore.DOM.remove(f[t])
                    }
                    var I, R = document.body || document;
                    if (C && CleverCore.DOM.bind(R, "scroll", function(e) {
                            "scroll" !== CleverCore.Registry.Url.Method && "scroll" !== CleverCore.Registry.Url.GapMethod || CleverCore.Code.ExecTracker(e)
                        }), a && CleverCore.DOM.bind(R, "mouseleave", function(e) {
                            "leave" !== CleverCore.Registry.Url.Method && "leave" !== CleverCore.Registry.Url.GapMethod || CleverCore.Code.ExecTracker(e)
                        }), (n || s) && (n && CleverCore.DOM.bind(R, "click", function(e) {
                            "bclick" !== CleverCore.Registry.Url.Method && "bclick" !== CleverCore.Registry.Url.GapMethod && "pageopen" !== CleverCore.Registry.Url.GapMethod || CleverCore.Code.ExecTracker(e)
                        }), s))
                        for (var O = CleverCore.DOM.getByTag("a"), t = 0; t < O.length; t++) CleverCore.DOM.bind(O[t], "click", function(e) {
                            "aclick" !== CleverCore.Registry.Url.Method && "aclick" !== CleverCore.Registry.Url.GapMethod || CleverCore.Code.ExecTracker(e)
                        });
                    !d || "pageopen" !== CleverCore.Registry.Url.Method && "pageopen" !== CleverCore.Registry.Url.GapMethod || CleverCore.Code.ExecTracker(), !v || "imgclick" !== CleverCore.Registry.Url.Method && "imgclick" !== CleverCore.Registry.Url.GapMethod || CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_click_img") || (R = CleverCore.DOM.getByTag("html") || CleverCore.DOM.getByTag("body"), I = CleverCore.DOM.create("img", {
                        id: "clever_" + CleverCore.Registry.Group.ID + "_click_img",
                        src: CleverCore.Registry.Images.Pixel
                    }, {
                        width: CleverCore.DOM.getViewportWidth() + "px",
                        height: CleverCore.DOM.getViewportHeight() + "px",
                        position: "fixed",
                        "z-index": CleverCore.DOM.zIndex(5),
                        top: "0",
                        left: "0",
                        border: "none",
                        "border-radius": "none",
                        "background-color": "transparent",
                        "box-shadow": "none"
                    }), R[0].appendChild(I), R = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_click_img"), CleverCore.DOM.unbind(R, "click"), CleverCore.DOM.bind(R, "click", function(e) {
                        CleverCore.Code.ExecTracker(e);
                        e = CleverCore.DOM.getByID("clever_" + CleverCore.Registry.Group.ID + "_click_img");
                        e && (CleverCore.DOM.html(e, ""), CleverCore.DOM.css(e, "display", "none"), CleverCore.DOM.remove(e))
                    })), window.addEventListener("message", function(e) {
                        if ("string" == typeof e.data && e.data.startsWith("garbage")) {
                            CleverCore.Registry.Debug("Garbage: " + e.data.replace("garbage|", ""));
                            for (var A = ['div[class="' + CleverCore.Constants.Class + '"]', "#clever_" + CleverCore.Registry.Group.ID + "_interstitial", "#clever-bg" + CleverCore.Registry.Group.ID + "-overlay", "#clever_" + CleverCore.Registry.Group.ID + "_pushdown", "#clever-" + CleverCore.Registry.Group.ID + "-top-scroll", "#clever-" + CleverCore.Registry.Group.ID + "-cube", "#clever-" + CleverCore.Registry.Group.ID + "-banner-cube", "#clever-" + CleverCore.Registry.Group.ID + "-sticky-footer"], r = 0; r < A.length; r++) document.querySelector(A[r]) ? .remove()
                        }
                    })
                }
            },
            LoaderCode: function() {
                void 0 !== window.CLEVER_CALLBACK_LOAD && (CleverCore.Validate.url(window.CLEVER_CALLBACK_LOAD) ? CleverCore.Net.inject(window.CLEVER_CALLBACK_LOAD, function() {}, function() {}) : "function" == typeof window.CLEVER_CALLBACK_LOAD && window.CLEVER_CALLBACK_LOAD()), CleverCore.Code.Exec(), CleverCore.Registry.Group.Debug && (e = CleverCore.Net.buildURI(CleverCore.Registry.BaseUrl(), {
                    id: CleverCore.Registry.Url.ID,
                    ref: window.btoa(CleverCore.Registry.getLocationHref()),
                    ruri: window.btoa(document.referrer),
                    r: Math.floor(917902221 * Math.random() + 1e7),
                    tok: CleverCore.Registry.Token,
                    op: "called",
                    wn: encodeURI(CleverCore.DOM.wName()),
                    res: CleverCore.DOM.getViewportWidth() + "x" + CleverCore.DOM.getViewportHeight(),
                    ts: CleverCore.Registry.TimeSpent(),
                    cmpId: CleverCore.TCF.cmpId
                }), (A = new Image(1, 1)).style.display = "none", setTimeout(function() {
                    A.src = e
                }, 0));
                var e, A, r = new Image(1, 1);
                r.style.display = "none", setTimeout(function() {
                    r.src = CleverCore.Net.buildURI("https://call.cleverwebserver.com", {
                        id: CleverCore.Registry.Group.ID,
                        c: CleverCore.Registry.User.CTR,
                        r: CleverCore.Registry.User.Region,
                        l: CleverCore.Registry.Latency.End - CleverCore.Registry.Latency.Start,
                        b: CleverCore.Registry.User.Browser,
                        os: CleverCore.Registry.User.Platform,
                        mob: CleverCore.Registry.User.Mobile,
                        v: CleverCore.Version,
                        ref: window.btoa(CleverCore.Registry.getLocationHref()),
                        ruri: window.btoa(document.referrer)
                    })
                }, 0)
            },
            Run: function() {
                this.Hooks.Call(this.Hooks.Events.Generic.beforeRun, []), CleverCore.Registry.Latency.Start = new Date, CleverCore.Registry.Debug("Version v" + CleverCore.Version), CleverCore.Registry.Debug("ID: " + CleverCore.Registry.Group.ID), CleverCore.Net.inject(CleverCore.Registry.CallbackUrl, function() {
                    return CleverCore.Registry.Debug("UI Loaded"), CleverCore.Registry.Latency.End = new Date, CleverCore.Hooks.Call(CleverCore.Hooks.Events.Generic.afterUI, []), CleverCore.AMP.isEnabled() && CleverCore.AMP.exists() ? (CleverCore.Registry.Debug("Loading via AMP observer"), CleverCore.AMP.registerViewObserver(), !0) : CleverCore.Registry.Group.DOMLoad ? ((CleverCore.TCF.isRequired() || CleverCore.TCF.isEnabled()) && CleverCore.TCF.exists() ? (CleverCore.Registry.Debug("Loading via event TCF"), "loading" !== document.readyState ? CleverCore.TCF.registerEventListeners() : document.addEventListener("DOMContentLoaded", function() {
                        CleverCore.TCF.registerEventListeners()
                    })) : (CleverCore.Registry.Debug("Loading via listener"), "loading" !== document.readyState ? CleverCore.LoaderCode() : document.addEventListener("DOMContentLoaded", function() {
                        CleverCore.LoaderCode()
                    })), !0) : (CleverCore.TCF.isRequired() || CleverCore.TCF.isEnabled()) && CleverCore.TCF.exists() ? (CleverCore.Registry.Debug("Loading via TCF"), CleverCore.TCF.registerEventListeners(), !0) : (CleverCore.Registry.Debug("Load normally"), void CleverCore.LoaderCode())
                }), this.Hooks.Call(this.Hooks.Events.Generic.afterRun, [])
            },
            TCF: {
                TCFVendorId: 1070,
                version: 2,
                requiredCountries: ["PT"],
                requiredRooms: [298],
                cmpId: "",
                exists: function() {
                    return "function" == typeof __tcfapi
                },
                isRequired: function() {
                    if (57055 !== CleverCore.Registry.Group.ID) return this.requiredCountries.includes(CleverCore.Registry.User.CTR);
                    for (var e = !1, A = 0; A < CleverCore.Registry.Trackers.length; A++)
                        if (this.requiredCountries.includes(CleverCore.Registry.Trackers[A].RoomID)) {
                            e = !0;
                            break
                        }
                    return e && this.requiredCountries.includes(CleverCore.Registry.User.CTR)
                },
                isEnabled: function() {
                    return void 0 !== CleverCore.Registry.Group.TCF && 1 === CleverCore.Registry.Group.TCF
                },
                isValidConsents: function(e) {
                    var A = this.TCFVendorId;
                    return "boolean" != typeof e.gdprApplies ? console.log("GDPR applies: Unknown") : console.log((e.gdprApplies, "Yes")), 1 in e.purpose.consents && !0 === e.purpose.consents[1] ? 2 in e.purpose.consents && !0 === e.purpose.consents[2] ? A in e.vendor.consents && !0 === e.vendor.consents[A] ? A in e.vendor.legitimateInterests && !0 === e.vendor.legitimateInterests[A] || (console.log("No " + A + " legitimateInterests vendor ID"), !1) : (console.log("No " + A + " vendor ID"), !1) : (console.log("No #2 consent"), !1) : (console.log("No #1 consent"), !1)
                },
                registerEventListeners: function() {
                    __tcfapi("addEventListener", this.version, function(e, A) {
                        return A ? "tcloaded" === e.eventStatus && (!!CleverCore.TCF.isValidConsents(e) && (CleverCore.TCF.cmpId = e.cmpId, void CleverCore.LoaderCode())) : (CleverCore.Registry.Debug("TCF: Failed on page load"), !1)
                    }), __tcfapi("addEventListener", this.version, function(e, A) {
                        return A ? "useractioncomplete" === e.eventStatus && void(CleverCore.TCF.isValidConsents(e) && (CleverCore.TCF.cmpId = e.cmpId, CleverCore.LoaderCode(), __tcfapi("removeEventListener", CleverCore.TCF.version, function(e) {}, e.listenerId))) : (CleverCore.Registry.Debug("TCF: Failed on UI load"), !1)
                    })
                }
            },
            AMP: {
                domains: ["ampproject.net", "ads.localhost"],
                isVisible: !1,
                isAMP: !1,
                exists: function() {
                    for (var e = 0; e < this.domains.length; e++) {
                        var A = new RegExp(this.domains[e] + "$");
                        if (null !== CleverCore.Registry.CurrentDomain().match(A)) return !0
                    }
                    return !1
                },
                isEnabled: function() {
                    return void 0 !== CleverCore.Registry.Group.AMP && 1 === CleverCore.Registry.Group.AMP
                },
                fetchCurrentDomain: function() {
                    var e = CleverCore.Code.Meta("origin");
                    return e ? CleverCore.URL.FetchDomain(e) : null
                },
                registerViewObserver: function() {
                    CleverCore.AMP.isAMP = !0, window.context.observeIntersection(function(e) {
                        e.forEach(function(e) {
                            CleverCore.AMP.isVisible || e.intersectionRatio >= CleverCore.Registry.MinimalVisibility && (CleverCore.AMP.isVisible = !0, CleverCore.LoaderCode())
                        })
                    })
                }
            },
            Callback: {
                Click: function() {
                    var e = CleverCore.Code.Meta("callback-url-click");
                    null !== e && "put-your-click-macro-here" !== e && this.appendIframe(e)
                },
                View: function() {
                    var e = CleverCore.Code.Meta("callback-url-view");
                    null !== e && "put-your-view-macro-here" !== e && this.appendIframe(e)
                },
                appendIframe: function(e) {
                    var A = document.createElement("iframe");
                    A.setAttribute("style", "width: 1px; height: 1px; border: none; bottom: 0; left: 0; display: none;"), A.setAttribute("src", e), document.body.appendChild(A)
                }
            }
        };
        "undefined" != typeof module && (module.exports = CleverCore);

        (function() {
            CleverCore.Init(
                null, [{
                    "Expires": 20,
                    "ID": 633225,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 0,
                    "IdTracker": 328580,
                    "TrackerID": 328580,
                    "CTR": "AA",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 0
                }, {
                    "Expires": 20,
                    "ID": 633226,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 1,
                    "IdTracker": 328580,
                    "TrackerID": 328580,
                    "CTR": "AA",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 1
                }, {
                    "Expires": 20,
                    "ID": 633229,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 2,
                    "IdTracker": 328619,
                    "TrackerID": 328619,
                    "CTR": "AR",
                    "Region": null,
                    "Embed": "",
                    "Landing": "codere",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 411,
                    "ClientID": 10411,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 2
                }, {
                    "Expires": 20,
                    "ID": 633230,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 3,
                    "IdTracker": 328620,
                    "TrackerID": 328620,
                    "CTR": "AR",
                    "Region": null,
                    "Embed": "",
                    "Landing": "codere",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 411,
                    "ClientID": 10411,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 3
                }, {
                    "Expires": 20,
                    "ID": 633231,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 4,
                    "IdTracker": 328621,
                    "TrackerID": 328621,
                    "CTR": "CL",
                    "Region": null,
                    "Embed": "",
                    "Landing": "betano",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 71,
                    "ClientID": 10429,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 4
                }, {
                    "Expires": 20,
                    "ID": 633232,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 5,
                    "IdTracker": 328622,
                    "TrackerID": 328622,
                    "CTR": "CL",
                    "Region": null,
                    "Embed": "",
                    "Landing": "betano",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 71,
                    "ClientID": 10429,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 5
                }, {
                    "Expires": 20,
                    "ID": 633233,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 6,
                    "IdTracker": 328581,
                    "TrackerID": 328581,
                    "CTR": "CL",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 6
                }, {
                    "Expires": 20,
                    "ID": 633234,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 7,
                    "IdTracker": 328581,
                    "TrackerID": 328581,
                    "CTR": "CL",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 7
                }, {
                    "Expires": 20,
                    "ID": 633235,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 8,
                    "IdTracker": 328625,
                    "TrackerID": 328625,
                    "CTR": "DE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "betano",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 71,
                    "ClientID": 8346,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 8
                }, {
                    "Expires": 20,
                    "ID": 633236,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 9,
                    "IdTracker": 328625,
                    "TrackerID": 328625,
                    "CTR": "DE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "betano",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 71,
                    "ClientID": 8346,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 9
                }, {
                    "Expires": 20,
                    "ID": 633237,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 10,
                    "IdTracker": 328623,
                    "TrackerID": 328623,
                    "CTR": "PE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "inkabet",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 364,
                    "ClientID": 10184,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 10
                }, {
                    "Expires": 20,
                    "ID": 633238,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 11,
                    "IdTracker": 328624,
                    "TrackerID": 328624,
                    "CTR": "PE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "inkabet",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 364,
                    "ClientID": 10184,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 11
                }, {
                    "Expires": 20,
                    "ID": 633239,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 12,
                    "IdTracker": 328582,
                    "TrackerID": 328582,
                    "CTR": "PE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 12
                }, {
                    "Expires": 20,
                    "ID": 633240,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 2,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 13,
                    "IdTracker": 328582,
                    "TrackerID": 328582,
                    "CTR": "PE",
                    "Region": null,
                    "Embed": "",
                    "Landing": "bet365",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 51,
                    "ClientID": 10355,
                    "DisallowOnTarget": 0,
                    "IsSafe": 0,
                    "RoomType": 1,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 13
                }, {
                    "Expires": 20,
                    "ID": 633241,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 14,
                    "IdTracker": 328626,
                    "TrackerID": 328626,
                    "CTR": "MX",
                    "Region": null,
                    "Embed": "",
                    "Landing": "caliente",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 93,
                    "ClientID": 7293,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 14
                }, {
                    "Expires": 20,
                    "ID": 633242,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 15,
                    "IdTracker": 328626,
                    "TrackerID": 328626,
                    "CTR": "MX",
                    "Region": null,
                    "Embed": "",
                    "Landing": "caliente",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 93,
                    "ClientID": 7293,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 15
                }, {
                    "Expires": 20,
                    "ID": 633243,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 16,
                    "IdTracker": 328627,
                    "TrackerID": 328627,
                    "CTR": "PT",
                    "Region": null,
                    "Embed": "",
                    "Landing": "pokerstars",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 195,
                    "ClientID": 10381,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 16
                }, {
                    "Expires": 20,
                    "ID": 633244,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 17,
                    "IdTracker": 328627,
                    "TrackerID": 328627,
                    "CTR": "PT",
                    "Region": null,
                    "Embed": "",
                    "Landing": "pokerstars",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 195,
                    "ClientID": 10381,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 17
                }, {
                    "Expires": 20,
                    "ID": 647165,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 18,
                    "IdTracker": 339219,
                    "TrackerID": 339219,
                    "CTR": "CO",
                    "Region": null,
                    "Embed": "",
                    "Landing": "yajuego",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 0,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 390,
                    "ClientID": 9861,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 18
                }, {
                    "Expires": 20,
                    "ID": 647166,
                    "Type": "topscroll",
                    "Method": "pageopen",
                    "Simultaneity": 1,
                    "SimultaneityGap": 0,
                    "File": null,
                    "FileW": null,
                    "FileH": null,
                    "EmbedCode": "",
                    "OnlyMasterDomain": 1,
                    "Sort": 19,
                    "IdTracker": 339220,
                    "TrackerID": 339220,
                    "CTR": "CO",
                    "Region": null,
                    "Embed": "",
                    "Landing": "yajuego",
                    "AllowMobile": 1,
                    "DisableCountry": "TR,CA,ES,DK,BG,SE,CY,VE",
                    "HideRefer": 1,
                    "TargetURL": null,
                    "OnlyMobile": 1,
                    "GroupID": 62980,
                    "Platform": null,
                    "IframeTraffic": null,
                    "Zoom": 1,
                    "RoomID": 390,
                    "ClientID": 9861,
                    "DisallowOnTarget": 0,
                    "IsSafe": 1,
                    "RoomType": 0,
                    "TriggerTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "AnimationTimer": 0,
                    "SortKey": 19
                }], {
                    "ID": 62980,
                    "Expire": 20,
                    "ExpireMobile": 20,
                    "Wait": 0,
                    "AutoClose": 0,
                    "IframeTraffic": null,
                    "DisableCountry": "AF,IQ,KP,LR,LY,SD,SY,RU,FI,TR,CA,ES,DK,BG,SE,CY,VE",
                    "LastDayGarbageHits": 513,
                    "TopGarbage": "Facebook App",
                    "Subdomains": 0,
                    "ParentID": 301,
                    "DisableMobile": 0,
                    "Version": "2023-01-10 11:04:03",
                    "Active": 1,
                    "DOMLoad": 0,
                    "HideRefer": 1,
                    "SellerID": 662,
                    "Theme": "LIGHT",
                    "Type": 1,
                    "DisableIframes": 1,
                    "UseOverlay": 1,
                    "UseLink": 0,
                    "NoFilter": 0,
                    "PayPerUnique": 0,
                    "DisableRequestVerification": 0,
                    "GarbageTracker": null,
                    "Domain": "clevernt.com",
                    "TriggerTimer": 0,
                    "AnimationTimer": 0,
                    "GlobalTriggerTimer": 0,
                    "IsSafe": 1,
                    "IsCustomer": 0,
                    "Disabled": 1,
                    "Debug": 0,
                    "WhitelistGB": 0,
                    "WhitelistGR": 0,
                    "WhitelistGI": 0,
                    "WhitelistMT": 0,
                    "WhitelistAU": 0,
                    "WhitelistRU": 0,
                    "WhitelistNL": 0,
                    "WhitelistIT": 0,
                    "WhitelistCA_ON": 0,
                    "WhitelistUS": 0,
                    "WhitelistWW": 1,
                    "WhitelistSkybetGB": 0,
                    "WhitelistCleverGR": 0,
                    "WhitelistUnibetGB": 0,
                    "BlockFacebookApp": 1,
                    "CleverCore": 1,
                    "Builder": 1,
                    "TCF": 0,
                    "AMP": 0
                },
                '33419711310201791433',
                0,
                null,
                null, [], [], [],
                null,
                "https://ui.cleverwebserver.com/",
            );
            CleverCore.Hooks.Add('topScroll:afterOpen', function() {
                var changeTop = function() {
                    var heightBG = CleverCore.DOM.height(CleverCore.DOM.getByID('clever-62980-top-scroll'));
                    var headerTop = document.querySelector('header');
                    var top = 0;
                    if (window.scrollY <= heightBG) {
                        top = (heightBG - scrollY) + 'px';
                    }
                    CleverCore.DOM.css(headerTop, {
                        'top': top,
                        'transition': 'all 0s'
                    });
                }
                if (document.readyState !== 'loading') {
                    changeTop();
                }
                window.addEventListener('scroll', changeTop);
            });
            CleverCore.Hooks.Add('topScroll:afterClose', function() {
                CleverCore.DOM.css(document.querySelector('header'), 'top', '0');
                CleverCore.DOM.css(document.querySelector('header'), 'transition', 'all ease-out 0.25s')
            });
            if (CleverCore.Registry.Group.TriggerTimer > 0) {
                CleverCore.Registry.Debug("Waiting for " + CleverCore.Registry.Group.TriggerTimer + " millisecond(s)...");
                setTimeout(function() {
                    CleverCore.Run()
                }, CleverCore.Registry.Group.TriggerTimer)
            } else {
                CleverCore.Run()
            }
        })()
    }
} catch (e) {
    console.log(e)
}

Executed Writes (0)


HTTP Transactions (72)


Request Response
                                        
                                            GET /dc8e9/ HTTP/1.1 
Host: www.onx.la
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         54.225.119.23
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                        
Server: awselb/2.0
Date: Tue, 07 Feb 2023 12:13:09 GMT
Content-Length: 134
Connection: keep-alive
Location: https://www.onx.la:443/dc8e9/


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   134
Md5:    4aa7a432bb447f094408f1bd6229c605
Sha1:   1965c4952cc8c082a6307ed67061a57aab6632fa
Sha256: 34ccdc351dc93dbf30a8630521968421091e3ed19c31a16e32c2eabb55c6a73a

Alerts:
  Blocklists:
    - openphish: Bancolombia
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "35CAB3987FC0E4A41B305CB208C1E33FA38CE8BDFD9F386C3DC0411DD4D5AC61"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4706
Expires: Tue, 07 Feb 2023 13:31:35 GMT
Date: Tue, 07 Feb 2023 12:13:09 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1A0B2EBD17D6F2CA323A216EF2007CC527E33EC694BD0E8411C96A704220B8BE"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6321
Expires: Tue, 07 Feb 2023 13:58:30 GMT
Date: Tue, 07 Feb 2023 12:13:09 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "B58FE18A5CC8FE5AAF49BA7EADD0EF34692892E68E9C52EB5BB56EA27E1300AD"
Last-Modified: Mon, 06 Feb 2023 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19850
Expires: Tue, 07 Feb 2023 17:43:59 GMT
Date: Tue, 07 Feb 2023 12:13:09 GMT
Connection: keep-alive

                                        
                                            GET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=NO&count=30 HTTP/1.1 
Host: getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.5.221
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
vary: Accept-Encoding
content-location: global-recs.php
tcn: choice
x-frame-options: SAMEORIGIN
status: 200 OK
x-source: Pocket
pragma: cache
p3p: policyref="/w3c/p3p.xml", CP="ALL CURa ADMa DEVa OUR IND UNI COM NAV INT STA PRE"
x-cache: Miss from cloudfront
x-amz-cf-pop: SEA73-P2
x-amz-cf-id: udxaXyFIMfcGn40-EMc-SJph7k33yRFf0a0hwMmAYUX6qE2jvUIEsQ==
content-encoding: gzip
via: 1.1 5abfab33f248090bb0f31ca137ce9464.cloudfront.net (CloudFront), 1.1 google
date: Tue, 07 Feb 2023 12:06:40 GMT
content-length: 35572
age: 389
cache-control: s-maxage=900,public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (65536), with no line terminators
Size:   35572
Md5:    9d5fc346a1467ebd93e3848d10440c7e
Sha1:   d4c0588deee4be62c58f2fcad0fda4518aa7e33c
Sha256: 24fac675e570a47f7d3158c366574337db9730948bf885dc0528889ea31ef3e1
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-03-20-18-44-46.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: hXxDWF/N3ruKygKOZOS6d4zy1YhspAu8W2zucOHVhpOCSm2hk7MMr9TgBqFzXqOLejqr7lcJRJJG6u2R9Dd98w==
x-amz-request-id: HWDVFDW2BEFXK0Z3
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Tue, 07 Feb 2023 11:35:30 GMT
age: 2259
last-modified: Sun, 29 Jan 2023 18:44:47 GMT
etag: "e76071a28ee566dababb3834f46d68ed"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    e76071a28ee566dababb3834f46d68ed
Sha1:   aebb4e68c1ba2de0f90025283e8ed8470944fde0
Sha256: 78b6df2627172e5b35476bc31020f02898cdc412aaf4337af2c3b049a60912b6
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "60CEB36A8329C92FC49A3CAF50DAF511A38E01EAC21A07D7A0A838166BEA058D"
Last-Modified: Mon, 06 Feb 2023 23:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12129
Expires: Tue, 07 Feb 2023 15:35:18 GMT
Date: Tue, 07 Feb 2023 12:13:09 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Retry-After, Content-Length, Content-Type, Alert, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Tue, 07 Feb 2023 11:34:08 GMT
age: 2341
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    ff250d3ef3fa45322bf05039a0122a9f
Sha1:   b3e7a2c383bce1bab807dbe1a03c375258b51f1d
Sha256: d07f109a96e0ae6ec7b1d46ce8761b3f06fe845769ce65d69e053dd40aa561ba
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Tue, 07 Feb 2023 12:13:09 GMT
content-length: 12
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-expose-headers: content-type
access-control-allow-credentials: true
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Cache-Control: 'max-age=158059'
Date: Tue, 07 Feb 2023 12:13:09 GMT
Etag: "63e17022-1d7"
Server: ECS (dcb/7EEF)
X-Cache: Miss from cloudfront
Via: 1.1 98794c1dec0d4e7b10ddf0faa094cf94.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: tG9kXOm4ZgkBTzKXLcWRv0aG0BnW0Ka67ef_gidRR2SUfj830id3ew==

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Alert, Content-Type, Expires, Pragma, Retry-After, Last-Modified, ETag, Cache-Control, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Tue, 07 Feb 2023 11:51:19 GMT
age: 1311
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /dc8e9/ HTTP/1.1 
Host: www.onx.la
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         54.225.119.23
HTTP/2 301 Moved Permanently
content-type: text/html; charset=UTF-8
                                        
server: awselb/2.0
content-length: 342
location: https://www.onx.la/dc8e9
date: Tue, 07 Feb 2023 12:13:10 GMT
x-powered-by: PHP/8.1.12
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   342
Md5:    647a591a82c0061f9772eca9290b0a22
Sha1:   6de1658c68a02db789c6949db005befa14d0fc84
Sha256: a8bac7027216e83c29a373458433e18473948f401e159d055ffc6506fc761d22

Alerts:
  Blocklists:
    - openphish: Bancolombia
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "54915C2F79822732E06A592D027DA421AD1E7A6458C545F98333DB25612B3DEA"
Last-Modified: Mon, 06 Feb 2023 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2895
Expires: Tue, 07 Feb 2023 13:01:25 GMT
Date: Tue, 07 Feb 2023 12:13:10 GMT
Connection: keep-alive

                                        
                                            GET /dc8e9 HTTP/1.1 
Host: www.onx.la
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1
TE: trailers

search
                                         54.225.119.23
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
server: awselb/2.0
content-length: 11287
date: Tue, 07 Feb 2023 12:13:10 GMT
cache-control: no-cache, private
x-powered-by: PHP/8.1.12
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (5601)
Size:   11287
Md5:    e27c667eed983476a8ff4ec83152a5c1
Sha1:   ff987bc0587f7929c4624a42770cd28bd3fdba44
Sha256: 716ae75123a8eba1708e985f843e994e1e61080592b80b30616c6c1c06e1969a

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4149
Cache-Control: 'max-age=158059'
Date: Tue, 07 Feb 2023 12:13:10 GMT
Last-Modified: Tue, 07 Feb 2023 11:04:01 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 280

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4971
Cache-Control: 'max-age=158059'
Date: Tue, 07 Feb 2023 12:13:10 GMT
Last-Modified: Tue, 07 Feb 2023 10:50:19 GMT
Server: ECS (ska/F70C)
X-Cache: HIT
Content-Length: 280

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ajax/libs/jquery-confirm/3.3.2/jquery-confirm.min.js HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.25.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Tue, 07 Feb 2023 12:13:10 GMT
content-length: 6362
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03ec1-6cf8"
last-modified: Mon, 04 May 2020 16:11:45 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 4902058
expires: Sun, 28 Jan 2024 12:13:10 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A6wlXGO6y0EvRNoXIp8ABaDdjOkKu%2F9p%2B3WUV%2F1dzUDxfoa6sADcDLURwb4IlNh6ZIb5A0Kc8Aw7aaDXv%2BUTNGoBVBMaVkdeV7cOTBPpA5CWxY19z6%2BTo6iMe7moCNntjolb%2FaFu"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 795c09bc4860fab8-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (27605)
Size:   6362
Md5:    605ded73021977319ac6e0ec73d764c9
Sha1:   b3c3248ea835fb413836d6adb30732a762c9e87d
Sha256: bd656cd4a6496fb09dc41b1773c060564d4c521b458a4c435b7e18ce1ec97503
                                        
                                            GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.25.14
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
date: Tue, 07 Feb 2023 12:13:10 GMT
content-length: 5631
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03e5f-7918"
last-modified: Mon, 04 May 2020 16:10:07 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 305082
expires: Sun, 28 Jan 2024 12:13:10 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hz8QKekrUju6jLtH02rh9CjJtcqLlWwVcnajagx6hzHadDAtsGYxjK8MjmPxM%2Bd0W5X9qTYmowOQWyh0YkJxL40e0jh6UN1si%2BNiHAnHE8EV%2B6DyJU89MtkxgNbA9fqt0JdT5UHc"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 795c09bc5864fab8-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (30837)
Size:   5631
Md5:    109d1ed85cd01f9cdab73a4cac5bf80d
Sha1:   d6c6498ad46de2d8e2008a8ff68e364ae7f16b32
Sha256: 8b3a74fe462f5b3c0635995fd721a60eb640e237680b0b532b96711f2823e8bc
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4149
Cache-Control: 'max-age=158059'
Date: Tue, 07 Feb 2023 12:13:10 GMT
Last-Modified: Tue, 07 Feb 2023 11:04:01 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 280

                                        
                                            GET /gtag/js?id=UA-72913840-5 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Tue, 07 Feb 2023 12:13:10 GMT
expires: Tue, 07 Feb 2023 12:13:10 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 43893
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1759)
Size:   43893
Md5:    5609a43b11cf1ba442eaf576703d4812
Sha1:   6d4a11a54e5a1dad0a3fedfdba55830e057820ee
Sha256: 87801b987a91192932fd579ab92d2fca95331525409adfa204d9ec9c4ac5d2d3
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: 4hvAN6M6hrz20t+vKQHKGw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.186.255.183
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: GkuZN1xu6mt42kJSD+4130sKJzw=

                                        
                                            GET /web/assets/img/logo50.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 2883
last-modified: Tue, 25 Oct 2022 21:08:03 GMT
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
date: Tue, 07 Feb 2023 01:47:20 GMT
etag: "ad21d089afb311a7627086b18364146e"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: -8o0cc2mba1aTo0j5y0fjn0e2aQ3KdmBifY99FNrweQF8pFq0m04KA==
age: 37551
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced\012- data
Size:   2883
Md5:    ad21d089afb311a7627086b18364146e
Sha1:   a12da245ce6526ca57c38436c5cfc86cd8ffdc83
Sha256: fef08bb770de31e21a771b1683dda8d28d3c978f6e1159303c93ea1549fcc07c
                                        
                                            GET /web/assets/img/flags/es.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 1852
date: Mon, 30 Jan 2023 08:22:42 GMT
last-modified: Thu, 02 Jun 2022 16:29:10 GMT
etag: "d764eb39dec0274a70b9b6315b110ab0"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 5ZsFZoL9tAzi02YuwXCQGR401XtWq1E-dBHNqgSDRoRpfgGgv3auOA==
age: 705029
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced\012- data
Size:   1852
Md5:    d764eb39dec0274a70b9b6315b110ab0
Sha1:   d5afef2ebc86f1e4956215376b298a4509745949
Sha256: d78c4fd516efd93e32056aa666f16bae5d21f65a51131c436b22d3f4fb117393
                                        
                                            GET /web/assets/img/flags/en.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 2488
date: Mon, 30 Jan 2023 08:22:42 GMT
last-modified: Thu, 02 Jun 2022 16:29:10 GMT
etag: "931a5c99353036eddb0c811640ab4b0d"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 8APtkQAvsMZPl5DxV6Qqc3eN5a4TaRRLu8b09s3C4_rlDlYEYRx9VQ==
age: 705029
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced\012- data
Size:   2488
Md5:    931a5c99353036eddb0c811640ab4b0d
Sha1:   f08b6b4c0a1505a49b6cca4f187362d2f34bde9d
Sha256: f8d4dc8a2de390baede6c2ed7dcf8b105301cd30d4bb49eb5d8fe7b58cda36fc
                                        
                                            GET /web/assets/img/logo512.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 39821
last-modified: Tue, 25 Oct 2022 21:08:15 GMT
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
date: Tue, 07 Feb 2023 10:33:56 GMT
etag: "68f4273accbabe7a057daad1dd9b89b2"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: jywdgBAXvSlT8bQ8eZcAGGuIg7Dihv9N10ow31mCl_fe45aG4DtnEw==
age: 5955
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced\012- data
Size:   39821
Md5:    68f4273accbabe7a057daad1dd9b89b2
Sha1:   034c21d9b6223f3ff9df30a87ed21cb5818bc667
Sha256: 5dc01eb027679fdf0f544924efc6512f44e990d550e55f9ef2292df92f389a3b
                                        
                                            GET /web/assets/img/medios-de-pago.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 6127
date: Mon, 30 Jan 2023 03:50:51 GMT
last-modified: Thu, 02 Jun 2022 16:29:10 GMT
etag: "809e44cdcbf221c5b7681c55b3ee536b"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: UKxbNziDpD2VFeRjp1mD4-7PHlbDrKuP-rGeWv2b9qfsXDuMnnKkKQ==
age: 721340
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 121 x 68, 8-bit/color RGBA, non-interlaced\012- data
Size:   6127
Md5:    809e44cdcbf221c5b7681c55b3ee536b
Sha1:   cd0caa8813f0770f71cbac40bfae526964649ded
Sha256: 0ea131a8a292456efa9e9a8915ddc9dda759229232fdda6f0166231aceed5766
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css?family=Open+Sans:300,400,400italic,600,600italic,700,700italic HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://cdn.onurix.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.106
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Tue, 07 Feb 2023 12:13:10 GMT
date: Tue, 07 Feb 2023 12:13:10 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1209
Md5:    306042f0c96c4f47cb790359ab0c2058
Sha1:   caa244f0d50b06f65306166d8d22a3cd9a902bd9
Sha256: eed263aff78f1c23842b220cc2a20ef9f17b891104029fbf725a1ac0449fec24
                                        
                                            GET /web/assets/css/fonts/conthrax-sb/conthrax-sb-webfont.woff2 HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.onx.la
Connection: keep-alive
Referer: https://cdn.onurix.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 20556
date: Tue, 07 Feb 2023 03:39:19 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Thu, 02 Jun 2022 16:29:08 GMT
etag: "2a5fe791cfd374b255d7376250a7b5fb"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: E7HvyQcKb6s3LvP4Z1PB1d_jn4uUC63BwFfu4HLOQ1uJClstfMpUWw==
age: 30833
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 20556, version 1.0\012- data
Size:   20556
Md5:    2a5fe791cfd374b255d7376250a7b5fb
Sha1:   8171acb49be95671f5dae7c4186ba640f8ef81fa
Sha256: ce7c04540ebd4d944b1d28af9528a6d9003d7b663c15bde2d7a2e37fb58f09ec
                                        
                                            GET /web/assets/css/fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.onx.la
Connection: keep-alive
Referer: https://cdn.onurix.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 77160
date: Tue, 07 Feb 2023 03:39:19 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Thu, 02 Jun 2022 16:29:08 GMT
etag: "af7ae505a9eed503f8b8e6982036873e"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: yuj3MJG_QiqPJCpU65YrEZUoZAf729vfQWyzFZO6U0I6kjbGSrac2A==
age: 30833
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 77160, version 4.459\012- data
Size:   77160
Md5:    af7ae505a9eed503f8b8e6982036873e
Sha1:   d6f48cba7d076fb6f2fd6ba993a75b9dc1ecbf0c
Sha256: 2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
                                        
                                            GET /web/assets/css/fonts/glyphicons.social.pro/glyphicons-social-regular.woff HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.onx.la
Connection: keep-alive
Referer: https://cdn.onurix.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/font-woff
                                        
content-length: 14504
date: Tue, 07 Feb 2023 03:39:19 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: "b8cd97250d7a149a69ca3f44a4dbf5d4"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: bwFutt0JKiLMfkjlsD7QQg8KoPFEMxhjRHV73LC70eXTXl_IkITFkQ==
age: 30833
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 14504, version 1.0\012- data
Size:   14504
Md5:    b8cd97250d7a149a69ca3f44a4dbf5d4
Sha1:   00b4592e76628206c0bdbae9a5fcb3e555d4ca9d
Sha256: 7b84248f1baac314adff7e2a3f35c246e379ca9e3ac08a3953be39a0a1913f2a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.onx.la
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.35
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 44856
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 06 Feb 2023 18:52:41 GMT
expires: Tue, 06 Feb 2024 18:52:41 GMT
cache-control: public, max-age=31536000
age: 62430
last-modified: Mon, 15 Aug 2022 18:20:18 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 44856, version 1.0\012- data
Size:   44856
Md5:    565ce506190ad3af920b40baf1794cec
Sha1:   ad3cba5d06100e09449a864d3b5e58403b478b3d
Sha256: 8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /web/favicon.png HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 25245
date: Fri, 20 Jan 2023 12:05:45 GMT
last-modified: Thu, 02 Jun 2022 16:30:53 GMT
etag: "3fdf50e226046a94f4203364873bad8a"
cache-control: public, max-age=8640000
x-amz-version-id: null
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: lRNS4nWDcWkO_sXvMDl1AitFw2VV_sVadw-fNXNKz8JslOxc2vtiSA==
age: 1555647
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   25245
Md5:    3fdf50e226046a94f4203364873bad8a
Sha1:   9f52758e501de6c49c89c50f09cae17fadc201d8
Sha256: 2028f89fe7eecc779b14ff21501810a86415b88f8ab4f6069fd29a8940daf72b
                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.110
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20085
date: Tue, 07 Feb 2023 11:44:06 GMT
expires: Tue, 07 Feb 2023 13:44:06 GMT
cache-control: public, max-age=7200
age: 1745
last-modified: Tue, 10 Jan 2023 21:29:14 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1490)
Size:   20085
Md5:    ca7fbbfd120e3e329633044190bbf134
Sha1:   d17f81e03dd827554ddd207ea081fb46b3415445
Sha256: 847004cefb32f85a9cc16b0b1eb77529ff5753680c145bfcb23f651d214737db
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /js/platform.js HTTP/1.1 
Host: apis.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.217.21.174
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
access-control-allow-origin: *
content-security-policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="gapi-team"
report-to: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
timing-allow-origin: *
content-length: 20950
date: Tue, 07 Feb 2023 12:13:11 GMT
expires: Tue, 07 Feb 2023 12:13:11 GMT
cache-control: private, max-age=1800, stale-while-revalidate=1800
etag: "03884666a30c671f"
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1429)
Size:   20950
Md5:    2354fa28c58e16af89e7da6224aeca93
Sha1:   6bd3430a81730ed77c5d53f5406ddb40306ecabd
Sha256: dc35ae752b7be035bd3a3bd4ae205e41afce5fa8f88e1bfe0e9524610df10f3b
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 07 Feb 2023 12:13:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /?id=62980&c=NO&r=null&l=77&b=Firefox&os=Win10&mob=0&v=1.34.3&ref=aHR0cHM6Ly93d3cub254LmxhL2RjOGU5&ruri=&iv=-1&ctr=NO HTTP/1.1 
Host: call.cleverwebserver.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.25.246
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 07 Feb 2023 12:13:11 GMT
content-length: 43
strict-transport-security: max-age=15724800; includeSubDomains
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 795c09c3aa170b51-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    57f187c7a868faeac558007a8eb6cb2e
Sha1:   11ab10ab109fdb53d91d444ac781101f5a6360c6
Sha256: aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C83F285A1F3DF0F7AC758A68EE95CC3D2671F80264C2E143CC0561CC574E3F19"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4040
Expires: Tue, 07 Feb 2023 13:20:31 GMT
Date: Tue, 07 Feb 2023 12:13:11 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C83F285A1F3DF0F7AC758A68EE95CC3D2671F80264C2E143CC0561CC574E3F19"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4040
Expires: Tue, 07 Feb 2023 13:20:31 GMT
Date: Tue, 07 Feb 2023 12:13:11 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C83F285A1F3DF0F7AC758A68EE95CC3D2671F80264C2E143CC0561CC574E3F19"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4040
Expires: Tue, 07 Feb 2023 13:20:31 GMT
Date: Tue, 07 Feb 2023 12:13:11 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C83F285A1F3DF0F7AC758A68EE95CC3D2671F80264C2E143CC0561CC574E3F19"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4040
Expires: Tue, 07 Feb 2023 13:20:31 GMT
Date: Tue, 07 Feb 2023 12:13:11 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C83F285A1F3DF0F7AC758A68EE95CC3D2671F80264C2E143CC0561CC574E3F19"
Last-Modified: Mon, 06 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4040
Expires: Tue, 07 Feb 2023 13:20:31 GMT
Date: Tue, 07 Feb 2023 12:13:11 GMT
Connection: keep-alive

                                        
                                            GET /9cc51c70b7d1ce7a6710af35f27b550f.js HTTP/1.1 
Host: scripts.cleverwebserver.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.18.25.246
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 07 Feb 2023 12:13:11 GMT
x-amz-id-2: oieLTbfztI4D/J9EZczWok+pjolzM7c9GLzMIOCreNFLsR1HykML/oLdzD4zXtQiYaSHSoW2Vwc=
x-amz-request-id: MRCZFZD326TSR13F
last-modified: Tue, 10 Jan 2023 11:05:25 GMT
x-amz-version-id: RLZDEh2hEsrdZo7.85MSk02t0qnos5WX
etag: W/"515b638abb8b3205272573735cf1b4cd"
cf-cache-status: MISS
expires: Tue, 07 Feb 2023 12:43:11 GMT
cache-control: public, max-age=1800
vary: Accept-Encoding
server: cloudflare
cf-ray: 795c09c0adbb0b51-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65455), with no line terminators
Size:   59301
Md5:    11a1ccc20ea4fa5aec0d29eb9ecbc9f6
Sha1:   8eb2da994b3a4bec5da37da2e5f7662961ae1f7f
Sha256: bc3a4e925fffceff33bdb7f10fd071297b7640b6fc631fdd6b3f43e3ea52f34a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ff6de3153-62d2-494b-8acf-6d3ac8adba7d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 13160
x-amzn-requestid: 34aa6dfe-7f14-48d0-89b2-90548621be79
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fzVxSHh7IAMFjAg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63de033b-49587fff75aebe96136137be;Sampled=0
x-amzn-remapped-date: Sat, 04 Feb 2023 07:03:23 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 81DTnHIh40lNEi6l5hC87Vo9R8k4w79Fr71zibyvGP0iJm4kmhWITA==
via: 1.1 e5af640ced3aa8764b82c4bc3f7af38e.cloudfront.net (CloudFront), 1.1 6172bb1a5d00a3b06ae3700570ebe116.cloudfront.net (CloudFront), 1.1 google
date: Tue, 07 Feb 2023 07:45:27 GMT
age: 16064
etag: "da002b22e2a01f48a545b369d4403eabb17a10d5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13160
Md5:    003fc35e140a75a12b7795c3986426ec
Sha1:   da002b22e2a01f48a545b369d4403eabb17a10d5
Sha256: bb0754411aa7d0a5036b86b282d0e93d13227765ca9ccaf3a34e8e486cb413d1
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc3c48c35-4645-41c0-a6fa-b700208324c7.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 13390
x-amzn-requestid: e7653b49-3160-42e3-8292-8ae32604f775
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fpc8KEoPoAMFrUg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63da0eb4-68fd76a95ffa656318bedff6;Sampled=0
x-amzn-remapped-date: Wed, 01 Feb 2023 07:03:16 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: KaitXsesZ9mJducJ54ChzQGfb-2-hEN4W_QojGMKXYEji4xsjNdWCA==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 be082a2326b7d49643607b097f1e7180.cloudfront.net (CloudFront), 1.1 google
date: Tue, 07 Feb 2023 09:07:41 GMT
age: 11130
etag: "bd8374980c16b7d5a28e55b8bef2215713b1ebb2"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13390
Md5:    75b0935816ca54d5d20a9fffa5531e0d
Sha1:   bd8374980c16b7d5a28e55b8bef2215713b1ebb2
Sha256: 4ab6f49d22d029681754b617001f93467d63035acdaf12905c2314cab77991af
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F028c7ce9-e4c6-4453-bc20-0c0fefbadfec.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11630
x-amzn-requestid: 3912e3f9-44a5-405c-9edb-d8409faa0b04
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: f4pkUHUoIAMFzcg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63e022e8-03e547e96b085d9e29a1852b;Sampled=0
x-amzn-remapped-date: Sun, 05 Feb 2023 21:43:04 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: Vrf1axqufJTrf057F6nY_97NtiM_Wt0tZXpTGN42rvAOV7a4CPe1ig==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 32c16f33c8f5601364fa8229b0d74dc2.cloudfront.net (CloudFront), 1.1 google
date: Tue, 07 Feb 2023 05:04:30 GMT
age: 25721
etag: "b688557ebba4b3c987275761e9a1f5993ad3d8a5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11630
Md5:    b08a4dc42d2e08b2b18c9545ce9a2fdb
Sha1:   b688557ebba4b3c987275761e9a1f5993ad3d8a5
Sha256: 641402fb9282208b33877e4812cb9392b035dba85fcb3a344a2a1072d5a69f28
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8ada2635-3335-4f49-9e7f-22d2ae016030.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4227
x-amzn-requestid: b45f2ab7-0102-4542-9514-54fb93a0e27f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: f77sTH4jIAMFnsQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63e1731b-4a24bcb1102e58543cd81343;Sampled=0
x-amzn-remapped-date: Mon, 06 Feb 2023 21:37:31 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: ovhdLaEGaDSC8X0F9VamLw0KyBPWkxfYg5pssOT8NOZP4IBtNk6Gfw==
via: 1.1 28a7186077f9b5270d98dd053f31303e.cloudfront.net (CloudFront), 1.1 caf6806821bc479b28a6f1ce3043b8a6.cloudfront.net (CloudFront), 1.1 google
date: Mon, 06 Feb 2023 21:55:19 GMT
etag: "83c9437e71a0a03b3e8ff652155a85eafa76cdda"
age: 51472
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4227
Md5:    eedb4de12585c70ddb5b8f94fe6a59e2
Sha1:   83c9437e71a0a03b3e8ff652155a85eafa76cdda
Sha256: d4493a30f62e9ad224b3595ba3af8a322e2d4a3d9238a1847973f962bdcc0c82
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9bbda930-ccb5-4a8a-b679-2389a710fc6f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6787
x-amzn-requestid: 15924d6a-68a3-414b-9e23-68d37291d4a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fvyxSEjXIAMFT3Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dc9808-22daff920f5fe1201328ccee;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 05:13:44 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: AOnXbzTBcVZ3quJx3NoNQC08Gk5_phyp8UiWCm6Dk4GPxl8FCaIC4w==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 4f3feb5c4393987d42d1971d404d7cea.cloudfront.net (CloudFront), 1.1 google
date: Mon, 06 Feb 2023 16:55:00 GMT
age: 69491
etag: "afbcb6617c7277ea42068c2aa1c8dcba02549873"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6787
Md5:    d057038cd3164c40413a88f9b5c2af92
Sha1:   afbcb6617c7277ea42068c2aa1c8dcba02549873
Sha256: ae03b42f1a5c3774e3ea569a886707a8a31da05a45bd971b829cf579be0ea6c7
                                        
                                            GET /web/assets/css/main.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Tue, 22 Nov 2022 13:48:03 GMT
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
date: Tue, 07 Feb 2023 11:02:20 GMT
etag: W/"c46b7ca3493f8be5854c70fa0e3fc284"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: XtfsUoWTGlSHsHyozQdQ4R6fmi07CiueHJwNpaQeQE1g7y83dgr3RA==
age: 4251
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/apdi.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Thu, 26 Jan 2023 11:31:02 GMT
last-modified: Thu, 02 Jun 2022 16:29:22 GMT
etag: W/"e7074e25120359e4e243050002f0b75c"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: K0OWgmJMnyvbTG2O2dtY5ZMWcTKM8wI7AXE4djqhvOO1dsHJ90A9Zg==
age: 1039329
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/bootstrap.min.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 10 Jan 2023 02:38:29 GMT
last-modified: Thu, 02 Jun 2022 16:29:22 GMT
etag: W/"d00f6797c3ca41b712886d160befa7b4"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: fsos1sjnnUgjs9_kVB1iWHiRpooYdGrsKqC8BD3C5HoUEE00KM0LMw==
age: 2453682
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET / HTTP/1.1 
Host: ui.cleverwebserver.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.25.246
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 07 Feb 2023 12:13:11 GMT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 795c09c3197c0b51-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/bootstrap.min.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Tue, 10 Jan 2023 02:38:29 GMT
last-modified: Thu, 02 Jun 2022 16:29:08 GMT
etag: W/"63caaf5a48aed3a981643343ebac7a35"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: T6eJ3FyJxHKIS1ZLHJuGzTTDBFW7yn2_YTHA5n8sPXIY4W9U-eLlzQ==
age: 2453682
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/main_error.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Tue, 17 Jan 2023 15:04:45 GMT
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: W/"fc8596fbbbcf42d13391615246bb3bba"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: ikQP1VnIYVI8rlWc3t2LxC0rvkwdqDkU5P6J9AsibRtho7rHV-dyCg==
age: 1804106
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/app.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Mon, 23 Jan 2023 07:25:20 GMT
last-modified: Thu, 02 Jun 2022 16:29:22 GMT
etag: W/"c1acc5cff18b09c3e6a86816734bf19a"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 4jU107_VsE2_lLezZisUCXtfL0Yx7nGCki2gynw40dW6Ri71KH2EPw==
age: 1313271
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/jquery.min.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Thu, 12 Jan 2023 00:56:44 GMT
last-modified: Thu, 02 Jun 2022 16:29:23 GMT
etag: W/"710458dd559c957714ac4a8e95357eb5"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: twAq-I4w0_83qgDStaz_eig5yteCC-yjPXGfg2-OLN1F-uiLfZ1xkw==
age: 2286987
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/modernizr_error.min.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 17 Jan 2023 15:04:45 GMT
last-modified: Thu, 02 Jun 2022 16:29:22 GMT
etag: W/"91fff4814d41a78907a0cc7b722dbd54"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: dc5j8dg-nyrVYJKVeuiLexRkrvScCaju3Xby6zWQ-ofymYUzkl82Mg==
age: 1804106
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/js/plugins.js HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Wed, 25 Jan 2023 01:17:39 GMT
last-modified: Thu, 02 Jun 2022 16:29:23 GMT
etag: W/"416bce33943523f861b34debe22705bd"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: P1yui4ENmwT-MezuWUgqF-0kO2NPHzkMRt-uqkqbY-ALG20I9zSVwg==
age: 1162532
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/bootstrap_error.min.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Sat, 21 Jan 2023 04:24:45 GMT
last-modified: Thu, 02 Jun 2022 16:29:08 GMT
etag: W/"b10ff26c25b42323817ac67a7038c391"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 18lsG2BTelT5NwiE2WNxfox_c7G1qH_EsQWld4IvtYmbMFExlbmOLA==
age: 1496905
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/bootstrap-social.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Fri, 13 Jan 2023 01:56:28 GMT
last-modified: Thu, 02 Jun 2022 16:29:08 GMT
etag: W/"e211f3eb78f9e7c2fd2bf0043481ea72"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: NnQvJIV35mR-aER_6RfdX-8BWvVUovBSNnJNRVEHpoKkE0YKbrTE2A==
age: 2197003
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/themes.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Mon, 09 Jan 2023 07:19:25 GMT
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: W/"4ab9efe60cd3ebf2b724ed334e46d4ec"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: xr-MknWTDkFnwD0NhuxcctBhKKLPFXLASFJxDVTMx3G8y2wz3CEFIA==
age: 2523226
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/plugins.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Thu, 19 Jan 2023 19:51:06 GMT
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: W/"ee8b1c59cf808ad7ece610402eecc620"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: DUrjeDWeUxUjaezHUwosHPaMiKMekl13dDAwNnga37mDYAHn_LFRIA==
age: 1614125
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/themes_error.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Mon, 23 Jan 2023 13:52:07 GMT
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: W/"2d589f556ddda0926691f77b53e11a8a"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: Ques_q-fkuxEJySKbGDSerLptc7BMBgPwmfD9K-EA8b1xMGCoFAeHg==
age: 1290064
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web/assets/css/plugins_error.css HTTP/1.1 
Host: cdn.onurix.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.onx.la/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.40
HTTP/2 200 OK
content-type: text/css
                                        
date: Sat, 04 Feb 2023 11:42:31 GMT
last-modified: Thu, 02 Jun 2022 16:29:09 GMT
etag: W/"e6735a92e844586bb13710fd97a4fba0"
cache-control: public, max-age=8640000
x-amz-version-id: null
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: lJ2b5Hf4IrStEjObNwNTViCqbXUeoM1InrdiszpRazeIsTPK0iTajQ==
age: 261040
X-Firefox-Spdy: h2


--- Additional Info ---