Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link

Overview

General Information

Sample URL:https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link
Analysis ID:1416001

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1960,i,14861255217604723893,17733485003608432093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownDNS traffic detected: queries for: docs.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: classification engineClassification label: clean0.win@14/92@16/175
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1960,i,14861255217604723893,17733485003608432093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1960,i,14861255217604723893,17733485003608432093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
142.251.163.113
truefalse
    high
    play.google.com
    172.253.63.101
    truefalse
      high
      www.google.com
      172.253.122.104
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewformfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          172.253.122.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.251.111.95
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.31.113
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.62.94
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.111.94
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.16.102
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.63.100
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.163.113
          docs.google.comUnited States
          15169GOOGLEUSfalse
          172.253.63.101
          play.google.comUnited States
          15169GOOGLEUSfalse
          172.253.122.94
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.31.94
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.163.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.115.94
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.163.84
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.115.95
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1416001
          Start date and time:2024-03-26 18:21:00 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@14/92@16/175
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.111.94, 142.250.31.113, 142.250.31.101, 142.250.31.100, 142.250.31.139, 142.250.31.138, 142.250.31.102, 142.251.163.84, 34.104.35.123, 142.251.111.95, 142.251.163.94, 142.250.31.94, 172.253.115.94, 172.253.115.95, 142.251.163.95, 172.253.62.95, 142.251.167.95, 172.253.122.95, 142.250.31.95, 172.253.63.95, 142.251.16.95
          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://docs.google.com/forms/d/e/1FAIpQLSc6iHRj5C_VKaaTrt-8kDyxjT03V1lY6_1HnOed0UInIIIYEg/viewform?usp=sf_link
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9914038126256197
          Encrypted:false
          SSDEEP:
          MD5:13CF3C4F6F0C10300A4D936607C0694E
          SHA1:89E7910B4E76D5234B76568473D20FA7928D1666
          SHA-256:9238D5D0F171C00E959298BB5F8B3092F7FF69BDDA2E10DC5E5743597FAE7042
          SHA-512:E06E112BA0AB0745A8D59DDFDC08DC036CF3CC150C607C085C51FC4AED29B4000D0E9C975AEF116FCCF0878658DA8A7FA3427B94B1EBEB751DAA4731E8FC93CB
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......2.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.010149550704855
          Encrypted:false
          SSDEEP:
          MD5:FE12A3B0B5A0714247040A4D3395B859
          SHA1:E65A12D44028A540FBF645E77D74019F14A48798
          SHA-256:DF65974B2ECB8A46916A4625E179C104B40B22F29284675773054F97A02E974D
          SHA-512:CBBA04235FB4D0EA60486FA9EDB403F5FF88F3F7FD1CC032A3366EAF61E44E4BCFB744E15D73D85AC97C2504D0A0793DC596FC1523470FB00E2D50D0B9BAAE30
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....q.&.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.015005172719062
          Encrypted:false
          SSDEEP:
          MD5:5DDD3FF9C6F1D2899648524FEE216B04
          SHA1:A5A40985633271F91E98C36EFA4C806AD28DE193
          SHA-256:0E1C25F8EC9782BE6B3849CC03542BE5ADA067B8EBAD33C29ECBFB9CA6B35748
          SHA-512:CD48F82AC7FD754901DD8B73EE062CD097FADB5DD862A65C3E9390798944FB69B2A0496CA64A543CD2093D2A102B2AB12A8CB2FDF4034B51BF146678FF01FF8A
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.006888648144354
          Encrypted:false
          SSDEEP:
          MD5:0D7B9A742FECF715B0ECCC50183CEFEC
          SHA1:76BB48652C2C92FAC559A3DF5B9340C00EB5F7DA
          SHA-256:187F6B2CA3B2A22ADD9AC40341BF93CDC848786820933DF74358BBC64E77994D
          SHA-512:EE5080D9C422FA4C26B47AF48714A3D813FAD04F5191C69928798D908C271B31933994D882E30A5BE8730E24A832ABB212DD0DFA1B53EAA52DFC119A573ACEF2
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....H!.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.995753942268187
          Encrypted:false
          SSDEEP:
          MD5:673A7B5F00201C5184CDED0B7EEFA7DD
          SHA1:CBA5176867527E5175C26D7321587198B724CC9E
          SHA-256:4499881FD3C6D4C3A9FF6BFADAC83EF4B783E9C32567BB9D1E7130A98A7A4418
          SHA-512:353B5816D14D02FA9041270613D1FC5930D0A857BC7C8EA2D8C070818CC72CFEB72926AC2B8DA04AFBCB1F86E1B47AC6DE4B74526D61E98C23BCF68D6CCCF6C3
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....D,.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.00747327070339
          Encrypted:false
          SSDEEP:
          MD5:7C23290A6390F783F22801F675BF5840
          SHA1:2C156F4088E0134316C739B7B6A09D1B6DAC67BC
          SHA-256:7E81F5D632D4A378030F110840F43A27138737F2859A018CD3E32ABFB0AC1BE5
          SHA-512:766130F166901E51D8320BA76B2BA380FFD9CB551E339E0401B2977BAD108CFE343BA63BB2890B15B01D7A5C20462D0C235E3620A37A280F8BC0DB43C8643513
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....%.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:Q~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
          Category:downloaded
          Size (bytes):58012
          Entropy (8bit):7.997002014875398
          Encrypted:true
          SSDEEP:
          MD5:E88455150169496390368F9DCFC709C6
          SHA1:672607F20C14829A1071441C031A8411196CFEA8
          SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
          SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
          Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
          Category:downloaded
          Size (bytes):1360
          Entropy (8bit):7.749168790064011
          Encrypted:false
          SSDEEP:
          MD5:248816E2428823AA2BA6B223B82EC73B
          SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
          SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
          SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
          Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 129672, version 1.0
          Category:downloaded
          Size (bytes):129672
          Entropy (8bit):7.998187463158301
          Encrypted:true
          SSDEEP:
          MD5:B99D3A0689113C5D84E45F23E390F679
          SHA1:B5B7C86B351934F4D3C07B5CCAE3EC18C3AC5C41
          SHA-256:10B6FC407AD68085B7EA80A7F03939ED11B4AD702C3067FF89BCD8EE26320EA6
          SHA-512:DA842DEE203D4B76385A9438CF7AD320D8368D3CDFA0CD51F36817BE530769E439FEF56ED0B8A4223DB289BB15B24F65E8069F3BDDC06BE089C58A34AB045BDA
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
          Preview:wOF2..................#..............................8....`?STAT@.........|.....P..6.$..L. ..v...n..[c........?n.I...R.9F.r.. U}X..:..L.\4.v...D..j.....A.y.U................o".O.f..I...0$.....P.V<..V..v..H.... E,uGR7.W..9T....&.7..........#'~l.A."k!.'S..3.inU..U%=...K..5j......zI..J.Z..f...Bf....e..2.2t.`.='..%.Nn...Z..:.F.xt.{BGH..KG.r4.13..z<..^G5.~..,c......t!X/^\..^..]..i..78...W..d.`N.....{..[.'B.R.(-x............`...:.W.._...B.....7.YB..%......9...."fQ..P.R...D?.3Y..6-...J..X"+.+..8..X.N........l...?.cn~6.I..IO......&...\.U-.O....iG.(D."&.4.....t..,.Wq..... ...u..:x@.g. .F.&................{<...L...z ..V..u.7..c)...BPw.o..%..V....{..lv])F..Q..x.O.....;....g.._.-.f,.....E..b*S./~..,.Yo................<~.+...B....?..Zx......`.K.m..,bv...UuL.t.S.O.l.A]g.[.2l.`YU)....{...mJ).$..1..Y.d.^..........;.a-.A.IX...2Z.g...V....l......D..F..w.......!.....R..B..w..!.....q.U.4...H...H....A........U..F:89..Ffx~m.x.........qw.xT.wD.....EW ........7un.s.Z
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
          Category:downloaded
          Size (bytes):31456
          Entropy (8bit):7.993355498241683
          Encrypted:true
          SSDEEP:
          MD5:8787E52101C989DEA9FEA21E232FA45B
          SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
          SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
          SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
          Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 72784, version 1.0
          Category:downloaded
          Size (bytes):72784
          Entropy (8bit):7.992529702652334
          Encrypted:true
          SSDEEP:
          MD5:583001AD11A97BA3804A9A3A221B8A5A
          SHA1:241ED8DC2DE73915B7A1C483C8093D3E7AC68710
          SHA-256:8CC3CCE7B52175A0E42F8B92D45322EBAA709D227F9EC52643E75410FDA94B06
          SHA-512:E0031493F9210A237DE89EBA0FD769C6CED4D0BCABC20E73645A71574C1CCCE8DB19291FA83645D47D84A517B2458A42005D675B458B9895E73C5FB38499AC83
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
          Preview:wOF2.......P......e,.............................. ......4.`?STAT....P..............6.$.... ..x..g..[.....o...+;z:(..Q... (.o.b4Q.J&..e....DsD.y.]...!..8...".m.1...o.$......................'........=r\.!..I8..Q9DAD..R.G+....*$ @..4.U!....f!..6.LB3.j.b........\.Z.X.d...(..H.&.nq.8.8...V.e..8a...rJ...26..u.<d.]M..5m..,.K[..R.X.....^.SEZ.Q...8...J...rP....(Y.!...r.V.YG...?.$.t6B.0.f.qOU...v..G..@.q...Vk..r?.A..G..d....9....]Jl....B.......4...}.I.H..L...6H....H"I0.......x)D.....2.Q...3....6..M.X.T>..8.C..49uO.S..*...&c.....`..*.x@.v..268.3}............)..a.g........=.%.`.{...D.2..T.Gtx&1.u@HB..9.c.Jz.Jg.....0..E.}....^.Ep..k..T...W..js.....QJ0u.Z8....O.I#.7..5.s!o.Q..:n.....MU....j.s d...]..?Y${8........B.P(..|......b...u.....K.>8._...`....L...IX.y.....:...\7....L.i....rB9....?........R....f.RTGM./."..BJ...Q2?.!jDY6..z_:.H..I_....6.A.+z.~3}...~k....}L.B.~p.....KY[%sS..{.....W.R.I.....[2{........D...x.. o.[.Wp.*?.]"...oT.....!.:.s.>Rx..1$..Q5`....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
          Category:downloaded
          Size (bytes):42132
          Entropy (8bit):7.995169768536831
          Encrypted:true
          SSDEEP:
          MD5:2661BDA6D2BA62A920BE11952BB94849
          SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
          SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
          SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
          Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
          Category:downloaded
          Size (bytes):4196
          Entropy (8bit):7.947790388565488
          Encrypted:false
          SSDEEP:
          MD5:92CFF5BF3D47970DEFEF49EBF56448DB
          SHA1:163E2B870500AC648A075A008408C9FA73922953
          SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
          SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
          Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
          Category:downloaded
          Size (bytes):64068
          Entropy (8bit):7.995942836449749
          Encrypted:true
          SSDEEP:
          MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
          SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
          SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
          SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
          Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1756, version 1.0
          Category:downloaded
          Size (bytes):1756
          Entropy (8bit):7.816301683019045
          Encrypted:false
          SSDEEP:
          MD5:075859BE4E4F07F19A698D12C3BEADDE
          SHA1:C82E3BAB6BA88F4C4BB791C570E8D007ED3554DC
          SHA-256:6C00994F426CDCA41EB2FBD87B0F3610E37ACB3D641B4297A5CFA3E969CD95EE
          SHA-512:B00EB90615E79F17C5F09D0AE67777E347FFAC60804D2D5253CB97CF6BCB5AC146BBFB0FCE48864F907C68F900C4B32795A39A2B60618B464ACE073BAC6437B6
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5GxK.woff2
          Preview:wOF2.............................................(....6.`.L.T..<......G......6.$. . ..t. ..I.......pB..y}...|..gV....!J...EkJ^CR...Q..m.m.g._U#..w..<..........A...,..f.....k.V...oH............N....Hj4.$:.Jb..^i,.3bp..AY...."xq...d.....(...,..F.t..d/.5.#{W;c...m.IP....@..@.u..Apd.iW>.sn...p......=1..P@(!..5.M:.t..,..(P.c....l...Q..."...h*...%.d2..A..H..M...*r...!0.T\......s...#.9..3....C...e[.?...,..9.B.Q.F.R....tl.[....8....\0......%..H&#!r...k.$.....{..c"1B6F.#..N1.W].a...."Fj<....wy..V...U<...U5U....jKm..hA..F-.S....*C8p.`.y.7F.}=..Ex..mMj[..&...z...~4.=&26..9Y...v...{m...&u......h....Q.V...R...I.....4.7..L....=Wy....F...qY..d.V...;{..gm..,.0.{..H....=..f.... ..dw,..Q......%..G.Gn.)Q'...a.....z.n..U...<.e.(OZ4...%...~..2..h....2......m$./...&EN.Y.[..oi..+.m..2[....~...0...%K.)../......&.....Ry.Q..M..z.....%....C&,...(.....c\.+....."....}.B...X.!e[..u.4..#..\C*....(..:...[........V..-..l:.m...v!{.........7K..B.....[......>;..W.3O...qSY...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
          Category:downloaded
          Size (bytes):1664
          Entropy (8bit):7.800722707795522
          Encrypted:false
          SSDEEP:
          MD5:F19AC4E354F2BCE2E6341B804767E11A
          SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
          SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
          SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
          Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
          Category:downloaded
          Size (bytes):45536
          Entropy (8bit):7.993627122085847
          Encrypted:true
          SSDEEP:
          MD5:3C33061F3F982F2234262844D0FEE4CA
          SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
          SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
          SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
          Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
          Category:downloaded
          Size (bytes):39708
          Entropy (8bit):7.995101602136828
          Encrypted:true
          SSDEEP:
          MD5:F311A35802EF8FA61FA06206EF76278C
          SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
          SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
          SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
          Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
          Category:downloaded
          Size (bytes):58892
          Entropy (8bit):7.995858140346243
          Encrypted:true
          SSDEEP:
          MD5:386F2237074CC59495783195EA1F1295
          SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
          SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
          SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
          Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
          Category:downloaded
          Size (bytes):37488
          Entropy (8bit):7.993533567842416
          Encrypted:true
          SSDEEP:
          MD5:2A7652831C7699009E0C25DABF93430A
          SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
          SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
          SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
          Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
          Category:downloaded
          Size (bytes):64164
          Entropy (8bit):7.995558995622934
          Encrypted:true
          SSDEEP:
          MD5:8C548F65E1DC239D9F8F4F3F52457E59
          SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
          SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
          SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
          Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
          Category:downloaded
          Size (bytes):44316
          Entropy (8bit):7.994860790146446
          Encrypted:true
          SSDEEP:
          MD5:F4B0DF592BED06B7E1AC275945D8EE61
          SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
          SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
          SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
          Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 2568, version 1.0
          Category:downloaded
          Size (bytes):2568
          Entropy (8bit):7.903752716294299
          Encrypted:false
          SSDEEP:
          MD5:573C8C3F244F4286999EB16FBEE73181
          SHA1:464EC7F469B0F944BEAF09607C0205ED1C529018
          SHA-256:A817A663EE912CCF67F30D9CDDFB563E15EFDABB3DE65FE491ABDFBEA5C6578F
          SHA-512:A07ABC49DCD136F7EEF9A8C1BBA48A4245614B7F2AEADCFEF67A388997E447F2CC71F8730DAC53BE308AA07264E37211E6B4F77264451B9F6475D53368F73C2D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
          Preview:wOF2...............(................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....Q.OV.....i5x.^i..q.i.........C..l..KB.T...........k...ni.f..b.O.G...h...............##....../"._......~..E7".!B..)ew..c...gB5.n...X.!R.CI.J.....'.dI|(.o7.(..B"...|..KD.....9/.C.r=.2......l.6!..@......,P.]7.v.$.....u..c......j.q."IhpPhV..C.\.{,...U.9.Ys.(.R..TN...R...0l...I;o....^8..3.E.....L%._.t...W.P.L....}...M.d............O. .... .^@9.....].P.T"..f.)f`.....ZR..Y7.A.w.?x.<.r.:.....'@..('8F.9.j.A.~.0....&.9..uQJ9..x;1....6o....I.#.(....i-....%>...qI....8..;.o3.r...]Rc.............e..K.........0.`....Gz{..J.$.P.S..'..b.\..}..N......q.ad........<..t.Nt...@x.J.M.v.._N(.!M2^<V.=.#.h{.R~...>.y...;.m..+I.w$.\tn.v.x....}xm[.=9".,...pv..Ks..{~.@.h....?..q.k.........r.0OJR.N..x..hJ->..". ....1.?G(-,(........=..[i.MdS.2.x;..".....&Dw...{.!...Gg.C0..,.`s..s...ko...^50.pIt.~pd...@c.....yp.i'km.....H..q/&].@.w.......p.^F;gW....|>./.K..bX|.......)x.X.9.i.'H.>o.r>_h...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):171139
          Entropy (8bit):4.667963355081607
          Encrypted:false
          SSDEEP:
          MD5:3C932A7BADAE60BB346E874C7C0439CE
          SHA1:7B19E56D63FF1E5D7DE8AA993D203B55AFF0D199
          SHA-256:304001D1D52364989B08134F567A44764296B778CDE251D5BAE2B17196B22F86
          SHA-512:0609EAB1CFBB1A8A201AC8F27A6982CD5C277804B63A6E8E73DA112821D7079A1274BA20683C527717865533EA9630B51D54D52CBDB7403785BC6F5F3AA16047
          Malicious:false
          Reputation:unknown
          URL:https://ssl.gstatic.com/docs/forms/qp_sprite197.svg
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="9798px" viewBox="0 0 26 9798" preserveAspectRatio="none"><g transform="translate(0,5576)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"/>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
          Category:downloaded
          Size (bytes):60648
          Entropy (8bit):7.996486811511533
          Encrypted:true
          SSDEEP:
          MD5:0E46400F3E919D0CB74068D448D9DAA9
          SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
          SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
          SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
          Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
          Category:downloaded
          Size (bytes):36840
          Entropy (8bit):7.993562127658027
          Encrypted:true
          SSDEEP:
          MD5:3603078A7B178210AC17285E145B4A8C
          SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
          SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
          SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
          Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
          Category:downloaded
          Size (bytes):41676
          Entropy (8bit):7.994510281376038
          Encrypted:true
          SSDEEP:
          MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
          SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
          SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
          SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
          Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
          Category:downloaded
          Size (bytes):2484
          Entropy (8bit):7.894411797912709
          Encrypted:false
          SSDEEP:
          MD5:C56AF54151FDE28A48DACD2AC2987E99
          SHA1:4D9C23BE615F29828E8D5E1907712C50F4C88D5B
          SHA-256:171D4C2505AE91856B2FE01EF5154D89FEEC1591421B5EE67F6EF8C0F50649C6
          SHA-512:B21ED511669E5D4690AA0E8B417499BBFD1E64BA3A2E14EDEB113DD3D845B755D1C3C78875D84D98D477E9B3DACCC7F909B9F67D1F9DD341C4F6B3225D616585
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
          Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k.....QT..S|u`../...bR..(E.vl.......OqN.'Z..ffwO.....\.....D.....GB......<.;....#.8Z.H....)....[.".WU.N...w.?..@.X.7o....D..4.(~..........$...Z=..I..,D..2.|.....b.g..Z.D.. .E.i....Z)....h6.$.....c......U.)$..2..xIU.....w..........2.|...$...$.7B8..z.J.21.&D....G....RS[..#..Ak......V..s....k.}V..T........v'1.;.|....j@.Rf.H.b..f.......u...Eb).rG/z...[.T*..d..&..Q].4dSW..L..ng...9...wu..5a...v..@A.ab.V^.f...j.J..Bb.<(a..1f..V..z...aX!f......u..L...4.#[.1.(-.l......~&................C...:#......(B.C.6(.....c..."..Y@-S/e......Z."......jt.^..f.......f..s...4g+.j.V^....2.I7.y....i~.>{..f.."..L...\..d.....(,..V...!..a....b......JG....A `."..O.x.B<.M .P,..A ........lj.E.. .....4<<L.?:.... D....B......!.....mh......U0.|..>.FI3..=............Q...8..H.......;C#..G_F........z.y..9.:..u......V....d\0...J...O."...I.~....I$@...........E..B.!...I.K......A.BcL."..S..rq..tL.j^4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 65812, version 1.0
          Category:downloaded
          Size (bytes):65812
          Entropy (8bit):7.992895895932883
          Encrypted:true
          SSDEEP:
          MD5:8C92254EDE49AB537884A853E7AC56C3
          SHA1:EB98395FD58E3D9433502FE0C11DACA0D2963C0C
          SHA-256:7C7C81EC43FFC35A71567094E98836D7545681A399618661C8F1EB202B580206
          SHA-512:808C8D8F059976DC09A17D314785D3B8F8610EB9E9B2FB5F5A63F7349800A2438F43E3474C833447370B8953CA63DC5E479142A9F49CFD2AB4244F91A45915CE
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
          Preview:wOF2..............b............................... ...b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[&...Rd.k.l.t{...E70Q.(.Q..... ".=.n.*C[.6..#.1.j.._.n..S.rWkMj.................o".O.....voX...QS@E.L-..R..9x.........eU#6*i\.Z[.n.a....q.L..Tg.8.#....G.Q..;....q.....J..V.6O..Q.q).N(b1D.K.gg....R..7...$...Qu..s.Oq..U.e.a.....R\..%v{e.gq._....\...F...5m5..q;.Z.....~S...s..#.t...K.E.. ....I.P.n.%".....&~.3.U.P%M..C...<h...j....'Zooj..r"Ns'..#.bekL.Q......uv..... 3..r0......v..]"..m.j....9....Fm..Xw..b...i........Z..Q.r.G..A..-.........(7N$...~P.c.M..:.I{.s........0......~h?m.,...o Mr...|[..J.......P.Z<...3.,...]+....yRi@m5.l.}....R.Jw.P..oh.?......'..jK[..#.....;=.Ca..E.4.g.........D,.j..!.\.[#.?ubG8.L.S....... ...0...`.up.CG.5r.&.S.S..oO....p%.....3|..ZI._.O......#.*..Ss.....pE........K.Rt..W.D....K&I..p....(....O......V...p...\.<...\.e......yq..G...SgL....'.o../Y..t...q".p|^.y{..}1J(..4"v...Z.<7v.i.Pi...3.3.........g.a...y..?Eic.>..q.....CL.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
          Category:downloaded
          Size (bytes):40412
          Entropy (8bit):7.994886632164997
          Encrypted:true
          SSDEEP:
          MD5:7332D3B0FA7568125CE6FE9EC4D55151
          SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
          SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
          SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
          Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50476, version 1.0
          Category:downloaded
          Size (bytes):50476
          Entropy (8bit):7.994861597755406
          Encrypted:true
          SSDEEP:
          MD5:EE26C64C3B9B936CC1636071584D1181
          SHA1:8EFBC8A10D568444120CC0ADF001B2D74C3A2910
          SHA-256:D4D175F498B00516C629CE8AF152CBE745D73932FA58CC9FDFC8E4B49C0DA368
          SHA-512:981A0D065C999EEA3C61A2BA522CB64A0C11F0D0F0FE7529C917F956BCE71E1622654D50D7D9F03F37774D8EEE0370CFB8A86A0606723923B0E0061E1049CBC6
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Me4A.woff2
          Preview:wOF2.......,......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[I.D.{....B.87.....}.O.lc..n...t...+a.t......V.I...........%.%m......:..o..at..)w}.`.{.(.1.. B....).i.}.j..v.:M...r.....?)..zf.....*....4...f...'w.1....-s:.:.UK.L...p.....K8..!...D........&...m...Nu.:......Nu.Jj......p........P.2......=..7.:..L3P..e.I...:.....}.E|....(.`.....US+.~....e...5R... !."F....'3-S%...)>^.{.BI..L.f.E4. .*....Wr,.L...~[..f..SN>.eu./....p.......wm.....s\.....b.o..........J-F.....Y..Q..%.Vph.E.?....1..'F..'...JT...V.=f...rx.POX..4*@G........3...K.8E.?@...`..[...............a.........gA-..zO.9..9%d..G.7..x)&......"lf.:&."B..%E......<.9.a...a...o...w........?vO|n.F...P..X......G.R....A.z....V..J...:.8..U[.W.W...6..J:%.v....jI%.(..K..E.E.t.:y.y.??....,.R.m...#.E~BX......j.....TAM.z.k3g..cH..)Z1l.....pR.....1G..Cu....A....8.. .bLvw?..`m.1YE.j7.?$%.\..7.FA@.?...i}?..nA<Y...~ ~ .3.C.c%.dI}....\?B.A..v...?n&qU.^..4.F..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
          Category:downloaded
          Size (bytes):41284
          Entropy (8bit):7.995064975939542
          Encrypted:true
          SSDEEP:
          MD5:87595E01EADD10489540C2BC9532C831
          SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
          SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
          SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
          Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
          Category:downloaded
          Size (bytes):1416
          Entropy (8bit):7.811377924682188
          Encrypted:false
          SSDEEP:
          MD5:E2D07BCC7B3C68F09F3517CD26B496A9
          SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
          SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
          SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
          Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 25980, version 1.0
          Category:downloaded
          Size (bytes):25980
          Entropy (8bit):7.990299701628879
          Encrypted:true
          SSDEEP:
          MD5:6570CEF7695DD91E8B3AD396ED61B8B8
          SHA1:B08DE546AA39A155EBB0CD3CF3109C753C66E20F
          SHA-256:081A9357E5DA041FC09DBEF6C0ABAA986251670AACBC6029228D37F34FD1FE25
          SHA-512:FC003B7DF6A85A08FC77BCAA218297230EFA1C89406066041E3E16D551CD977A2DA8246E41170BCCB109EC88355514F7F8A3C3E145EA18ABB14D5B4934419B7B
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
          Preview:wOF2......e|..........e....................................`?STAT............].....6.$.... .....x.....Gps.....f..q...^..iS;O..=H.p$.3.......L.X....@?T..@.f..K...."<.......K....P...G...-...-Dsi..`....<....8&.F*.K.Ls.b...O...\..}..h..P.5.!.Lz...<.H.$5}...V&5.q....V..'.>:se....f.2.*.Sm......e^.....I.>.07:.c1..%."...J.T(.%...?...j....5.....>jN.....y...Y..$K0.j.]Wb!{jle..%.+.Z"..........cl...b0....b...GD..|..(m./.*f.e.......I*F....R......{6........I......0..F,.E...........E@0..@..3.J.....7.`..i..D.~.:..B...d...A....E.:....>..o+.....rh.I3*.......M........_.....qq.....\...nd..$.v##......vp...... .."...@..O..%..{'....G..;|..\.F..h.t.D.J....j.#nq!....Q.B_H$.hb!..}...Q...=o'..&......F....5k.G..F.-]F>9.:OX..I.%?a..O|.v....m.o. .,.{.3..qAco>..H.....l.......E....Q.e*.N.CeA=.-b....'..,vF.......EXh..... "_NL.....&....z8....0N..|@.162.. ..mj..G.....A.=....v...t......3/D.VU..[...b...F\.dH..........%....(.....J..S.........D...G.t@P@.. (..H. -..Y.B...P....u9..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1516, version 1.0
          Category:downloaded
          Size (bytes):1516
          Entropy (8bit):7.795649487038873
          Encrypted:false
          SSDEEP:
          MD5:314C94C93E0D293F63A2C41F8E82C852
          SHA1:A648B285460C78DEADB882996F09FD75D8ECAB74
          SHA-256:CDAAE795074CED24AD382F9F21C4F2E3443D3DC27BF6F75AB5CB43D54F23F009
          SHA-512:25F6E258E641129B61CD4CB37111CFE8C55E44627B7F79E1F26FCC023600A418AAE40303BEDD1F2CEE18943D844744AEA0EFAE9496303DCB737462D59604705E
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
          Preview:wOF2...............`.............................,......`?STATH.l....d..."..6.$.:. ..|.w...`.QTr:.|u`...C.(J........c..4.".x.....C>..Okl...T.E...D(].4K&..n^....s......+.\*.fP$.'.D|....Y<...w.D.I.t.\.<...,..?A..\.K ........A..N].'..u1....,".^..J...5......~.f.....-.3..4......S......H....H..H...0. g.6..9+&.C... .%..!....$.$....2...$..u...Lx....$RK.!..%.......26.A=.W.........A.......J"_..8(...G...n9....EcPE3.....DS.p..A.....PZ%...Jv..D.Id ..j.W./..fO.....Eq."......Z......r..rQ...2.. ..G.....dT^.#.......c4D|S..G.!s.J@.P.....P..c.....1.wI.Hed...g..H.)*..R.........7.NU.8...R.8..}**B[c.;..U...]_..........O.WQ.....LjT6..C*J.......s..w...ZR2.Uc...0.=Z...td..Bn,.U=.a.QQ....kW.p....~,...M.q...^.......Dbb.kqV....')..Q<.(.V.3.%.......~...o.&..@..`.2....>U...&!.bWOeEge.&Gf....g;.v..u..dUOV..GP.....^.?.#uR...N;F.4=._......f./jw.h...z...S.:..XCZ..W\r.{M...)...-..J.x;.l..Qu).*?.......;.hf.J.hp`..: ..u.R..on_.V..~'.a.j..F._.r.....FU...n.$E[[...........x..|..n...P...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 143084, version 1.0
          Category:downloaded
          Size (bytes):143084
          Entropy (8bit):7.998291933116765
          Encrypted:true
          SSDEEP:
          MD5:ED1D9A18900837130495E4370CEEFF49
          SHA1:554473D248C976CD3A37453A89BF338DDEEAF519
          SHA-256:3E92624FF29D44C47F313D24E815F4F9B1EE01CEB5700F6FC9EB3BAA215159F6
          SHA-512:D9CD10D79EF1D9C7D6BE7FE280E156D1FC6844AE051B3FE237EFB74AF9B1E42BA16DCB90AA8B4E19479F948FC298CC119AC6B679DADF38CE7574A64A18A8EC69
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
          Preview:wOF2.............................................D......P.`?STATD...B.....$........6.$.... ..P...J..[8..2l....a.C.B....._C...a)m.'.$.X[...F...!......NY.$.)..f.qU.^..............d.......s...A......$F..Ua..>..LX..E(.....M..PE+2...D.v..@..*...#..sb.=.Juh0:.'.Og..q.<..&.tq....by.m....bu!...T...h..r.6Wr.DW[\[.U1T...:fM;....M..j....1....>.tC@...(C,....5.^......,P.F...w4.(.)m........i.f..fj.|.-..M..0z.'.m..}FUi..w.........Wa.B.B.Y?......4.....&..m]#.*.r.......Wt4."*.\#TU..4Xx...<.>.w........)>0.O+..|I......;+..7...:.z`...g...E~...D).T>.-...O..'FR.M8Kh..{.?f.t. :I.~*.....M.A.B..+K.I.d..[.e.8B....rb+U.....?....s$.......}c..5f5..Q.g.Q.hf../S....,.Lf.Lazn8..<..+B.|%"?H.g.......N..1.'.4:.lj....%..p.....U~.......\...[e.Z.V..UU.X.T.~.C....z...>...r....mTV.S.S..P.6..hL*.e.;._z-.J..S.%kx%.`g.g....c#.O......c}..o.")...G...[..8".-..2.O...&P.x:.D....k.........Z.O..s.Ar....V.HM..5j...|.E..^...|.......a....z..f...W.4..gf.....}..U...u./.(..$..X.. O.C.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
          Category:downloaded
          Size (bytes):46840
          Entropy (8bit):7.994725589879299
          Encrypted:true
          SSDEEP:
          MD5:FA1ADF616690586A617E2F265AB761B0
          SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
          SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
          SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
          Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 3576, version 1.0
          Category:downloaded
          Size (bytes):3576
          Entropy (8bit):7.929396607787142
          Encrypted:false
          SSDEEP:
          MD5:3451C91ABE3E05F03BBA52CE59A258E7
          SHA1:19FAFD4F56FECDC013D8AF0DEE6C51E9A338FA5B
          SHA-256:D4BA92453033372B440E5E762EEDEC60DEC8B3C32008F599B1C7F46376D64216
          SHA-512:828B536533E183C5E6D8A904675AF7A6C24A38D30C5AE454640F453C0EFC8FF4BF55CFC98F7C30559D156DC8F9FA3AAE63D02C0F7B9C0ACE46DABE5E2092C105
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M_kng.woff2
          Preview:wOF2.............................................*......`.|..F..v....H......6.$.0. ..v.....J......l. ....Md........<...3...W...Z..2.R..4........9x.......'f...Bl.m...C..Q.L............iK..LX.W~.F. .t...RP{T..ju....W....Q;na{h.....KC,."Y.[.....?.k.IN;$.t<...3&}i......!......B;fa.l...X.#Y1.w..l...Q+'...rD....\.......00.>S.!.]..h..........H.b.V.C...........@.A.....Hg8ne.a.)R..;L..k.......f..x.X....`L. Q.qp(.....X.K/......z.........d..$...!.0&.....Q.F.cx......j.vF..t=..[....X;g.8.t..Z.....&L.T.U.RU......|1e.)h.'.>......!.....W.+...X.........N...c..5.g.I..m.H.u...V.E......J....4}..r.....i.....9..W....N...u.~..0."./`.....#P.L.zZJN.......U3..k....a.B4y..OX:.d..1..?.2S....e8X.....5y~.Cs.b....+mZ.R,..2XEd..i!mx#L..'#.:O..k:G..`.....t.........L...?.^8)..x!ie..6B...........B. u+ ..7.F(8...y.I/RVO...,.p...*....x........i.;1h.Q0...C.2..!.......7.......\B)( .C..H...B.JI%....?..{$..ZB..h[.,S....tj....I2.(s/'".%*.4cz...1.f^.$L.,.1g..J..(..........Y...;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
          Category:downloaded
          Size (bytes):55204
          Entropy (8bit):7.996026949578432
          Encrypted:true
          SSDEEP:
          MD5:303F0DEE25055EA1A1C53F8C44B83EDF
          SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
          SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
          SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
          Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
          Category:downloaded
          Size (bytes):50664
          Entropy (8bit):7.99441041171138
          Encrypted:true
          SSDEEP:
          MD5:2EAE80C528D1D7A39C57805DE3E9C799
          SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
          SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
          SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
          Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 26936, version 1.0
          Category:downloaded
          Size (bytes):26936
          Entropy (8bit):7.992032227136717
          Encrypted:true
          SSDEEP:
          MD5:E6846A793FEDDD3CA0729750A64EE6F1
          SHA1:6BBC22C3FCF60036CE9CA0C5DCE899FAA86EDC33
          SHA-256:5EE1925DE22BAA2EF5BCB426A76DA601C7A094D4D87CC8703B80DB62AC2452C1
          SHA-512:BD2E534C216618CF636178AD1C6C27B6C5BF2AB1A545729162716DA839E8E893AE678CDD629764D7AF8720918C576B78C8189F56C8E7B6FDCBB81EDD0CCF20C5
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
          Preview:wOF2......i8.......<..h...............................D....`?STAT*........<..A.....6.$.... ..h..x...%.I.N........&.X:.$M.N*..@.u^....)................Eg...T...?P%..4..KF.X.".b...n....}.C.7[z.|4.#...E#...*...Z..*vG.......$\,.....O..$Q.7...&z..?.'.........p.{.....r.....]....en.{..m..N..T.Q..y...h.x_...8.E.hS-:.PO.....*Z@........J.g...,".C~z.m.H.]....i..6......8..1..m.{6..Jb.%..A.Tvi.a..C#...1..4...o.|(....G..%../>..&......;u.#.XP..._@T.@..n...T.>p.8....[..9.......7...K.*....Z...#.QE..}.H.f...B..Z..z(.! "....X@..+...G..GTJhE.+...cD.ED. VZ}.}......:.`..X.l"..c.=.......(..*.F..3.}..z...OGG.....v..*\..W.z..e.GP"....;..?......Y2I.4...%....!.!...Q.'.... ...N[..}{..8...>..-]F>9.:OX...VK%?a..O|.v..>....).cQ.I.c.P...N8..kK)e.3..6...0......8(`U.X.."....M..j.....~.:.nE...@..NJ...^./F.L.b.ZU..|..{)............N........y...V....v.,.x.A.L..\..}..s?..U.4.'..s..fS.9k9).._)..(.?...*..=DA(..\.t...D..\../%V.>@.(.mL*.H2..1.].."..#&[4.....A.6.X..'.j3.=&..tu....sI._
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
          Category:downloaded
          Size (bytes):40184
          Entropy (8bit):7.9947257644633645
          Encrypted:true
          SSDEEP:
          MD5:1C31342F0BE5BC0E2B1549932CDE2F81
          SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
          SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
          SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
          Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
          Category:downloaded
          Size (bytes):2708
          Entropy (8bit):7.889250991886075
          Encrypted:false
          SSDEEP:
          MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
          SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
          SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
          SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
          Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
          Category:downloaded
          Size (bytes):57612
          Entropy (8bit):7.9962205728688245
          Encrypted:true
          SSDEEP:
          MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
          SHA1:89CF52504233C328782A7250F56DAD603FA74A91
          SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
          SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
          Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
          Category:downloaded
          Size (bytes):32644
          Entropy (8bit):7.994593554315655
          Encrypted:true
          SSDEEP:
          MD5:3F02E1AEEA84F97C26CE78E796009467
          SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
          SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
          SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
          Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
          Category:downloaded
          Size (bytes):58200
          Entropy (8bit):7.995376794548573
          Encrypted:true
          SSDEEP:
          MD5:895A08A8F8DE0B5D91F3F6999243B76A
          SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
          SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
          SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
          Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
          Category:downloaded
          Size (bytes):41288
          Entropy (8bit):7.9945345147413285
          Encrypted:true
          SSDEEP:
          MD5:C2016E340130CA6E2ABB66D40055B6F4
          SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
          SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
          SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
          Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1510
          Entropy (8bit):4.0355432662902455
          Encrypted:false
          SSDEEP:
          MD5:CECA603BD198568DAB00E6DFC3120706
          SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
          SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
          SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
          Malicious:false
          Reputation:unknown
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):15447
          Entropy (8bit):1.7278338539839808
          Encrypted:false
          SSDEEP:
          MD5:8DF19EC399BE913884590015105AA584
          SHA1:5502576575AFF37A626934FA655C124291C58AD6
          SHA-256:D48A0F5A08249E1768C06ACA31C16D50D1216434E1C91BA322CF5521577A59E3
          SHA-512:89D09ED10A4E440A423443586F111E247C3BFB1BE58AEFC3E62586354EF21F0CCF66619F54F6BC06CD81DD81C57B60DFB3D052C37AE8DC0E972963B67B3380C0
          Malicious:false
          Reputation:unknown
          URL:https://ssl.gstatic.com/docs/spreadsheets/forms/favicon_qp2.png
          Preview:.PNG........IHDR................a....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2015-08-12T10:01:56-04:00</xmp:CreateDate>. <xmp:ModifyDate>2015-08-18T09:59:41-04:00</xmp:ModifyDate>. <xmp
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
          Category:downloaded
          Size (bytes):3640
          Entropy (8bit):7.935496811135212
          Encrypted:false
          SSDEEP:
          MD5:421B045B5EB019D56F6407AE63E57A92
          SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
          SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
          SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
          Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
          Category:downloaded
          Size (bytes):4344
          Entropy (8bit):7.937797980739236
          Encrypted:false
          SSDEEP:
          MD5:E5A3502E3717398EE835D98F84874738
          SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
          SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
          SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
          Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
          Category:downloaded
          Size (bytes):99952
          Entropy (8bit):7.997773585050746
          Encrypted:true
          SSDEEP:
          MD5:4DC58D8C42A13CD77CF2CD978F639388
          SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
          SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
          SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
          Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
          Category:downloaded
          Size (bytes):50264
          Entropy (8bit):7.996208458310892
          Encrypted:true
          SSDEEP:
          MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
          SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
          SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
          SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
          Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
          Category:downloaded
          Size (bytes):64656
          Entropy (8bit):7.996287850457842
          Encrypted:true
          SSDEEP:
          MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
          SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
          SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
          SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
          Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
          Category:downloaded
          Size (bytes):1528
          Entropy (8bit):7.7753709629209045
          Encrypted:false
          SSDEEP:
          MD5:EB7377208715318B001D920F049E318B
          SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
          SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
          SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
          Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3383)
          Category:downloaded
          Size (bytes):109002
          Entropy (8bit):5.487228566621995
          Encrypted:false
          SSDEEP:
          MD5:36D3ED351F0A1F94ECA1D05622680ACC
          SHA1:1934F936AC5C609F5DA9999E6632F9428AB65AE1
          SHA-256:7E2ECEE513FD3CEE859BA116561A5A71EA95A8F89C9294397945FD4787BA2D13
          SHA-512:01506714F6E320AE6DBE5E20D6315B2A5621D3228984F084CE36BA52D8BD746648802F486209A99D144A752FA07FD8E8BE0847D39C0CA655EC0A97CEDBCA7205
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.wc=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.wc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
          Category:downloaded
          Size (bytes):41584
          Entropy (8bit):7.995215789973138
          Encrypted:true
          SSDEEP:
          MD5:71151932FDCC1AC7E09BF80A592DDA78
          SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
          SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
          SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
          Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
          Category:downloaded
          Size (bytes):41220
          Entropy (8bit):7.99561943989194
          Encrypted:true
          SSDEEP:
          MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
          SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
          SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
          SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
          Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1719)
          Category:dropped
          Size (bytes):664858
          Entropy (8bit):5.684650010780917
          Encrypted:false
          SSDEEP:
          MD5:862934D4090A2CF1E26CE1F3AEB2514D
          SHA1:F87E5473B98A9F2D98CCDD24F79F5E199302219A
          SHA-256:9B56AF0C4FBA34FAB6B31288D639D4C7CD99782F366FB619161F8F90446EA2CC
          SHA-512:3809BD84AADC44677A1BBE3C0D40F86DD2B0234F0ABC2CF26393812A9CA7F71318918973A88C0DE9EBA450FED63ABFFB898567666CE2957BC69DB6782F8FFED5
          Malicious:false
          Reputation:unknown
          Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Zq(_.iy);.}catch(e){_._DumpException(e)}.try{._.t("vGOnYd");.var Fhb=function(){this.type=1;this.view=null},ZY=function(a){_.O.call(this,a.Aa)};_.A(ZY,_.O);ZY.Ia=_.O.Ia;ZY.ua=_.O.ua;ZY.prototype.j=function(){return _.Jo()};ZY.prototype.start=function(){return new Fhb};ZY.prototype.cancel=function(){};ZY.prototype.render=function(){return _.Ko()};_.zv(_.bqa,ZY);._.v();.}catch(e){_._DumpException(e)}.try{._.jA=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.jA.apply(null,_.Sa(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};_.cxa=function(a){if(null==a||"number"===typeof a)return a;if("NaN"===a||"Infinity"===a||"-Infinity"===a)return Number(a)};_.dxa=function(a,b){var c={},d;for(d in a)b.call(void 0,a[d],d,a)&&(c[d]=a[d]);return c};._.kA=function(a,b){return a instanceof _.iu?a.clone():new _.iu(a,b)
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
          Category:downloaded
          Size (bytes):100756
          Entropy (8bit):7.997403019876083
          Encrypted:true
          SSDEEP:
          MD5:4498A1A925FD2D5630BA89B78739E194
          SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
          SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
          SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
          Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):100
          Entropy (8bit):4.035783629896564
          Encrypted:false
          SSDEEP:
          MD5:8B5E845386836293150B525AC84DE928
          SHA1:63CC8A2725238F51421A0BD21F489E9C67570F34
          SHA-256:5E554949B496CC38A9F6317CC0F7BB5AF104C863059B7234AFC6CDB511258834
          SHA-512:1B4873E62E622B09274DBC37AD0B7309F031209763F50000E921F9DBB778BB9EE8372E5CC5C9A1DB1D6FB7797400DE6F27EAB56EBE2DFCFEFC69DF73C19AF229
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQnyIqdVF7_aFRIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDQbtu_8SBQ0G7bv_?alt=proto
          Preview:CkgKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw0G7bv/GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 54324, version 1.0
          Category:downloaded
          Size (bytes):54324
          Entropy (8bit):7.996620562327189
          Encrypted:true
          SSDEEP:
          MD5:D776DFF67B276751D9FD003633687662
          SHA1:C33022ABBF684C1A59263AABA2EC52AC40BF7951
          SHA-256:C33E230ED8AA87EB62C341B5CD33E65B59C9E65231B2DE468B68E95E4EDA1CD9
          SHA-512:8ADE84268BD03273839F1D7D75C6F6F9D14A7FBFEC05FD6AB6595DDF1664BF099DBB2E098FAFDD9D9CDCBC79CA0FDE6AC68EB079F0D45DB25932292357D3AAE7
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu52xK.woff2
          Preview:wOF2.......4.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[........E....&.8u...z(.....j.......{.p. ..........[2..IGr.lc.!.....BD..#%....;$!qQ.Mr_I.<.P..7N*...s.C>.5.Q(...D..*.D.*....Y.^..e.G..7.6../h.+bV.M"b.#J...{...x.89....g.yM.."oCM*I...}J2.,N..6P.R..-....^.c~S!.9.:....P..$w.y.>.=U4....v.2u.T@.A.>.+..L.(.|..^..vi-@;9..U.\..4w|CU..j8K.zVf;#Q%.,?......KS.R.]..jBd2.G.%k..|!.D.B.?.Z.u!.=.[.....).`Y*Y.N......!#0.f4..o9Q.^ .o.0i...R..5....|.&i..nY.v..O...+d..u......%....(&...wo...Wt..d.#......f.o.r.PI..$.$....).E."k.kM]z.....P%..+N<.KA....j"J..,).@bnx~n....d..6:.$*.%...P@JDAEQ.k*C.P....".:...p./.^.6.tM..A)..@U......j,E.u"...G...h.#..J..u...Y.Fo..+\E...N2\.8..NF.z...2...0.<.}.Q.w..H.0...6{...f..IY.`...QXKu.M9.c............0.y.....C.y.Mv....;`.Z.+L...ql....p[. j.......6~V.4...9&C.......Tp.....nT...;+.Lmh].ZK.wM#...'.+.....@2.m7.p....$yd*...5...-d....F.....f-.l...A9...W..?..}..0[&..*.....].K |g.U1i{=y*..B.1Y......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
          Category:downloaded
          Size (bytes):84892
          Entropy (8bit):7.997781229266095
          Encrypted:true
          SSDEEP:
          MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
          SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
          SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
          SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
          Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 126552, version 1.0
          Category:downloaded
          Size (bytes):126552
          Entropy (8bit):7.998278267258094
          Encrypted:true
          SSDEEP:
          MD5:AF8FF37FA5C0E048BF57FEC5436A89C9
          SHA1:033DDBD8AF527542E878AB76EE8151586C2EFCD5
          SHA-256:8CA1EEE7725D016477DDDD403B78C514438B1D2CD58545B4BC9FD6DB9647D83D
          SHA-512:B039C0590A24133592D77A70E9900DA4D6EE7944C5E11902A1C2ECF0B450A035CB7CFD904075413967BA58D2D9978DB3D8AD50E482B687936B7FC9E7DD89EBB6
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
          Preview:wOF2.......X......................................D...<..P.`?STATH...B.....P........6.$.... ..h...J..[.......l.6.Z....BbnjDT....B..... ...=.%..S.S;.4.(...5. +n{.G.t..8.v.53)..............M${.6.....#..G.(.P...B.jk.../....cb.\1...Uu?/....{..0.W#!...J2.O.G(8w<K...U3..".Tz.R......>9..x&...v.N.f...GL..+...,83....... ........"e.RJ...c.T.....|..... .?..,....1.IJ*..1UI.d.....z`.l..x...:.mf....^ ..."..&..NqW.VA~...F.^.......y5|u..Bi..wze."%&..../.DmO..)m0..!.!......jT....'...Jn..l.@...W... .g......Ia.9.1'..0..7.uK..0..hi.w0.-..q.;..:....h.q...tw.J0.....Z.JLw/...8....A..S._>U.i.n.~......xWgx..3>...'...w!_^.,.^.Q.T.T.z..Jr....e:..O.$&i....$..I.3..\. GY..;I_:..TzQ(.}.K.......e.z../..zBZ.e.CM....`.....gJ[..!..'./.....\l..z..ab.{.{.UV?..{......*<&5n_$.7.$...m...3.R..?pL\.o..|.[......Y....l>....\........d......h2...~....x.CJ]...u...o._..E.&.}INW..../8.}...N.vI...F}9.f....08d...L3...ss....B.....Cn..@d+].E[..M_..&.~.t..p.....BDu...Y..o...N.9..'...........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:downloaded
          Size (bytes):43
          Entropy (8bit):3.16293190511019
          Encrypted:false
          SSDEEP:
          MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
          SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
          SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
          SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
          Malicious:false
          Reputation:unknown
          URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=v2x5uhwfw1w4
          Preview:GIF89a.............!.......,...........D..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
          Category:downloaded
          Size (bytes):37800
          Entropy (8bit):7.993884030418155
          Encrypted:true
          SSDEEP:
          MD5:2B097CB2DC262C764A2C97D4E233918D
          SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
          SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
          SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
          Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 116720, version 1.0
          Category:downloaded
          Size (bytes):116720
          Entropy (8bit):7.9975795324521375
          Encrypted:true
          SSDEEP:
          MD5:BBCBEB66044A15CC9E191D3056B88045
          SHA1:013496B3A81A2C3B4DEE88618D2E2588ADB3AE93
          SHA-256:FD8BED74936B7B0F1745B3B117CAB8BE5EC9405FB4771226270462E670B8D9FE
          SHA-512:A247AC30B92B26401BB057B7479B64E06D09A1214DCB78B5ED489F86FC0928A6E0A4C1542B5B41680F4FA1CF1D07A2DA3A6DD53BB64B5D65A8C9E4F5B026B27B
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
          Preview:wOF2.................................................h....`?STATD......... .....P..6.$..L. ..L...n..[]...Q.|..W.Z...,[.l...m.. O......c...bE.........M....U..2qT.............E..s:;.v.N.%[~.0.x~ChZ...I.P..!....t..j.:.BP..Z4..x..l.-.)R>ZR5........nP.W=_k1...>..l..&..A..G.Zq.......n....Yb..v%.....7..Na........3i.....A.{.z.xp.....m....!.......4.).2....9..#..O....u.e8...e.E...|..?%Us..(.K..2,.9^...!`..Pj.[.P.......LU.......6.G...K.O.Z.o.........h...7.2..).i..x#........Qk(..3...x.$......G.a..A.*M.3ck.....aw......"...Qq...@..........~9B......j..).&'.....(..{....!.C.+.Q..?...{...x..Jz;.......c.n.C.....W.w.....b..p.....(....\.R.%. ...RZ\%.=Ai.+...y.o.&..{~J...%..xY...Jz.S.:..FV.\...-.)...b.._.v.....9...:d.U.j..U.....g..,.;...5.c.>~.&.....KX....J.@.*....i.).8.}.G..y.....}...y.c|...m.|..f1.h...UU..'.....N.,K...k..F........^s...M3......x..#.<=3....f.:U^/.8.tB@.rS...&.a..U+.8]..n...z?Y...?..73K.U.*.....P...6F.U``....I..m..<?.?wo{..X.Q....f "..U.2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
          Category:downloaded
          Size (bytes):57236
          Entropy (8bit):7.99608783144297
          Encrypted:true
          SSDEEP:
          MD5:212D9F17F0F5D037532FA3B8FC14B8DE
          SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
          SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
          SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
          Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 54776, version 1.0
          Category:downloaded
          Size (bytes):54776
          Entropy (8bit):7.996706738213643
          Encrypted:true
          SSDEEP:
          MD5:381DC2442717E08C09385CC42E39F1A9
          SHA1:EFC24EA7BC8753F4B897BAC010507940EE194DAD
          SHA-256:A4208A4184A14E8638F7B807E3B3C9E96FB1E1D7690FA9C2AE8216B763DD3A0C
          SHA-512:8F18D50E8B900E52DBBE1FC98CE200A4BE8E76566D87826EA53027CE159A0078359F87E14B993CE7BB71BFD01B8A4CF2BA074A68C73855AC1E9582951C089B7D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
          Preview:wOF2.............................................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[.....6...I.nR.....z...r.......3....(.VU#........_.,D6.p.I..E@..................T:P...:v..8....j*q....].!..G~.9.\.....S.t...yF....q.4'zQ..^...2.....dug.~.j#....i..-.....W..f..).........*5..\..G6..Kx......oA.g.M.9....B..[.[EKvZE...;....v.q...G....K...*|0......o..=.qq.**.._-.Wg......e./..|L&!e<V..3:.!j..Mf[.6=7.-bi.C...|..I...$.*...JIa.v.3.....v..T..w...R.K.s..>..R.Sj.U 8D...;[..d.I.._.d.j.....@.V07..5+._.]p..x...?....9g.5.1NKk.j...Y..`g..\v.$#.q.3.$...~..+.N.".".a@.u]k.,.'.Hg2Ds.._P.G....D.H)Y.**B..H...0h.p`.)-%..Q.B6@sk.F.p.SQ..bkF......5rT."1@.U..AD...Q.#I.1..yx7..........D...E..(`.j..$.]E...!.(jp..r...N.N...-.....Cm`x~n....d....%."..92C...@......3.S.:).s.....@.u..*.....y......`....l.gfhhi].d|27.{..R.Q....C...Y..Us.).a..+.H>......[....q....$...&..B.j^.J.{... ..A....!.QC....5.p.....P..Xr6.E....cc.+....}.:...{B.....B.H.J.U..;.vr.+.".v.....6...l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
          Category:downloaded
          Size (bytes):34108
          Entropy (8bit):7.993096562158293
          Encrypted:true
          SSDEEP:
          MD5:C15D33A9508923BE839D315A999AB9C7
          SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
          SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
          SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
          Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1260, version 1.0
          Category:downloaded
          Size (bytes):1260
          Entropy (8bit):7.737634323144511
          Encrypted:false
          SSDEEP:
          MD5:1A6FBA681A50BD6E9A060D45AB00573F
          SHA1:831C29D7A7E1F28B71AA147727B310742EEC8B57
          SHA-256:80083BB74056D4EA185160DD596DE5A63D5ED834778A5D7F7E4E843BA4421345
          SHA-512:F23A7358C6D28EB8A51318F9DB9F33F796D37734D5587C872E37ABC6A41191DB249F7987FB1C6A2EBC7AF69CF7A916EFF809119FDC21E2421A930A34993883B0
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
          Preview:wOF2...............@.............................0..F.(.`?STAT..d....t.`....6.$.*. ....[...}.@......w'.I..e.....7.k.T..KF..8....M!..m.C.C".....S....1..AG..O....>.....*(.........P1..<:..ws .$..?...... ..<.,`&^.Y.......5.P..%y...5<@f."...H...v.e..."5.`/........c..T.7B..$Z..D........l..t.a..W..$7e..i.N.....&R..m.z.8nC.. ....F..B..D.;..[..D....9 ..@...@A..T.....P..a.N...v...~...G\.R.!.......\.. ....B..i. ..C.kCD..j..I..PU.Gw..n]G=h..._..t........2... P_....../(.{.8!.CC..].U+3....\.}..7.%~.Y...x..u.K.r:..>........6...5D\..k...vU.."e.N.{..pH.r.....<q...pX..F..........!}*wh`..|.j..'......x.....~.5...+.......A.....R.....5..[..1Q...J..VR.......${e.....@.4ol....U.{CcSRs.e2..).w.}.!.7....g5e%...p.....go}...$..u6.4o(...v.....U...................q..4o.J.y.u..we&M.T.K2v..D...U.Y.....,..M.k.G..e-o>....+n:..n.....6f...Sj..8...v.._..YM<2.........d.B!.W...!.:.x..q.4.].......I..4..).Y...j.&$...(.|.....t..a..$.;.+.1..$..7...\......N..D.\v.$3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
          Category:downloaded
          Size (bytes):37632
          Entropy (8bit):7.994612552386459
          Encrypted:true
          SSDEEP:
          MD5:1FFAA430DEB705DF128762D9990F8EFE
          SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
          SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
          SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
          Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
          Category:downloaded
          Size (bytes):43772
          Entropy (8bit):7.99497933742288
          Encrypted:true
          SSDEEP:
          MD5:36338672609C9EC1D83AF4E1AFF7B0AD
          SHA1:287BF3611440E9377DD71C0620AA63448D632F06
          SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
          SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
          Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
          Category:downloaded
          Size (bytes):5044
          Entropy (8bit):7.951901332858743
          Encrypted:false
          SSDEEP:
          MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
          SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
          SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
          SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
          Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.249530958699059
          Encrypted:false
          SSDEEP:
          MD5:FBE36EB2EECF1B90451A3A72701E49D2
          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (609)
          Category:dropped
          Size (bytes):1534
          Entropy (8bit):5.539882210260745
          Encrypted:false
          SSDEEP:
          MD5:583E1E3F0755D0BAAABC9341AA6D9C62
          SHA1:8DEAFF226D0DD9112BFE589D03098D2C33A26014
          SHA-256:9CC88B2528258889D72291EE4A868140A6AE7C75313DA5FA866BE21C6C05F4EE
          SHA-512:A4D8046B728151AECBD0963ACE8F2536E1E7FAEB73458342A1821D33D717DE58B5703E1C4F1C362F26A9C8D858B03DF07EB6CA129593EF37352D63E7CA349DF4
          Malicious:false
          Reputation:unknown
          Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.t("sWGJ4b");.var Kzb=function(a){this.Ca=_.q(a)};_.A(Kzb,_.C);var Pzb=function(a,b){b=b||{};if(b=b.VZ)switch(_.Ph(b,2)){case 1:_.m5(a,"MIaCgc");if(b=null==b?void 0:_.d4(b,1)){a.open("div","fFsnHe");var c=Lzb||(Lzb=["class","rRld8e"]);_.KD(c);_.JD();_.m5(a,"lBL31d");_.p5(a,{icon:164});_.n5(a);a.close();a.open("span","Pw1xR");c=Mzb||(Mzb=["class","FczIpc"]);_.KD(c);_.JD();a.print(b);a.close()}_.n5(a);break;case 2:_.m5(a,"EXhbA");if(b=null==b?void 0:_.d4(b,1))a.open("div","QqNTyb"),c=Nzb||(Nzb=["class","rRld8e"]),_.KD(c),_.JD(),_.m5(a,"m6mm9e"),_.p5(a,{icon:139}),._.n5(a),a.close(),a.open("span","lJICRc"),c=Ozb||(Ozb=["class","RHiWt"]),_.KD(c),_.JD(),a.print(b),a.close();_.n5(a)}};Pzb.kf=_.Sx;var Nzb,Ozb,Lzb,Mzb;var q5=function(a){_.Q.call(this,a.Aa);this.j=a.service.Cb};_.A(q5,_.Q);q5.ua=function(){return{service:{Cb:_.nD}}};q5.prototype.l=function(a){var b=a.data;a=b.type;var c=b.message;if(b.Ic)this.O()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
          Category:downloaded
          Size (bytes):15744
          Entropy (8bit):7.986588355476176
          Encrypted:false
          SSDEEP:
          MD5:15D9F621C3BD1599F0169DCF0BD5E63E
          SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
          SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
          SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):25494
          Entropy (8bit):5.564627213916723
          Encrypted:false
          SSDEEP:
          MD5:2FB51BE2239DC5AE6F913682D04F6811
          SHA1:8D9E320BD37C3D710C303165EF87EA0BBF77DDC3
          SHA-256:F52286592A63CC22E694471EA8351A84E9C6BF73B65032606DE17F3E81749A15
          SHA-512:8DFA8274E7AD84365D95F4A00D6B9B28589F76078739C79A833CD95EB43CFF10CDB6B85F4AAC99B2020D36E34D0E4A5607BDA90F526B9A19FEBDF1F87EEEA69D
          Malicious:false
          Reputation:unknown
          URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1420
          Entropy (8bit):5.437116384142019
          Encrypted:false
          SSDEEP:
          MD5:B939B48641DD382769F5A921A51354D1
          SHA1:3E649193F051D481FCA5EB499FCB451ED6DB14C2
          SHA-256:87DE156E2BD6004CC029BDEC39839C051DC935899C041DD6CA96E98C2585C402
          SHA-512:9230358837E8D98E2B584704D53AD00FF6F2AD03A59D02479D6D064906D87A3CD21A823DBCDBEE156359675D0A0AF018FD927A32BD4118D2864CC385EF2F28FC
          Malicious:false
          Reputation:unknown
          URL:"https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):1049872
          Entropy (8bit):5.606600698936044
          Encrypted:false
          SSDEEP:
          MD5:025FB31168061B704BFEF56A24BA62F8
          SHA1:6349295D0D252075A80419431041BE93630133B1
          SHA-256:0CD902F99E9A4977D42B0245CF0BAF38E8922007CCC63A879E54CCD865C327DB
          SHA-512:FD4BB73FB5B5496571AF7CE46929A83C979B736ED7D5F9CEBAB4F172CDEF60229FFE508817F95BC7BEC77A3185645B4037E4047527FDE3FB146D788209AA4EAB
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.1jvdta24EFQ.L.W.O/am=wA/d=1/rs=AMjVe6gJUVAiXRwuwG8j8uaaCLVQ96JPjw
          Preview:.tk3N6e-cXJiPb{-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:0px 2px 4px rgba(0,0,0,.2);box-shadow:0px 2px 4px rgba(0,0,0,.2);-webkit-transition:all 0s linear 1s,opacity 1s;transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.tk3N6e-cXJiPb-Tswv1b{background-color:#f9edbe;border-color:#f0c36d;color:#333}.tk3N6e-cXJiPb-u0pjoe{background-color:#484848;border-color:#202020;color:#fff}.tk3N6e-cXJiPb-EfADOe{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.tk3N6e-cXJiPb-GMvhG{background-color:#dd4b39;border-color:#602019;color:#fff}.tk3N6e-cXJiPb-TSZdd{-webkit-transition:opacity 0.218s;transition:opacity 0.218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.tk3N6e-cXJiPb-yolsp.tk3N6e-cXJiPb-TSZdd{padding:2px 16px}.HB1eCd-X3SwIb-haAclf{font-weight:500;height:0;position:absolute;text-align:center;top:32px;widt
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
          Category:downloaded
          Size (bytes):47364
          Entropy (8bit):7.9944232758512355
          Encrypted:true
          SSDEEP:
          MD5:FCC676E93787A8D472AD00BF7F158D88
          SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
          SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
          SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
          Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (656)
          Category:downloaded
          Size (bytes):457147
          Entropy (8bit):5.558912660873624
          Encrypted:false
          SSDEEP:
          MD5:408B381370F97FDAFC7E25008C305D2C
          SHA1:7F9A75AB1AFAE1EC25D82F0A20CA4A80F18ACE62
          SHA-256:608B70344FF12D58F6E57193F03D393D4862D3E678301F367CF9706FB79164B9
          SHA-512:ECC0E460C45050A438DE2A2A94BCAF6CF90F41ADCF3E4866407C158B2EC84FD2E2D932CC6C74BA8ABA976BF2D6FF1662B0F289DD9E3F4714EBD121C9F8CA2801
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.tmkHbViaVsM.O/am=wA/d=1/rs=AMjVe6gwWy05ADzXBttTrvpp10Qxa_9c-Q/m=viewer_base
          Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ia,la,oa,pa,ua,aaa,baa,wa,ya,daa,ab,haa,laa,db,ib,maa,naa,eb,lb,sb,oaa,vb,paa,xb,yb,zb,saa,Ab,Cb,Db,Fb,Gb,xaa,Tb,zaa,Aaa,yaa,Baa,Caa,ac,bc,Eaa,ec,Faa,Gaa,hc,fc,mc,Iaa,Kaa,Laa,Maa,Naa,oc,Oaa,Jaa,Paa,Saa,Uaa,Taa,Vaa,sc,rc,Waa,tc,Yaa,Xaa,vc,xc,zc,$aa,aba,bba,cba,Dc,Ic,Cc,eba,fba,Qc,hba,Rc,Sc,iba,jba,kba,lba,Vc,oba,pba,yba,wba,xba,rd,sd,ud,Fba,Sd,Lba,Vd,Yd,$d,ae,Oba,Qba,Sba,Vba,Wba,Zba,cca,dca,xe,ye,hca,kca,lca,mca,nca,oca,pca,qca,rca,sca,vca,xca,yca,zca,Pe,Aca,Ve,We,Bca,Cca,Dca,Fca,Gc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 72264, version 1.0
          Category:downloaded
          Size (bytes):72264
          Entropy (8bit):7.992639830844728
          Encrypted:true
          SSDEEP:
          MD5:6D84E4EF296F36703DC075606D0368DD
          SHA1:BB24CE1F7C7F3A1FF54F9B40899BF7BB17DA3226
          SHA-256:9D81818EE4513A1DBC74D17B8DCEC5AA730A70CECA96B75A68AD007554E01CC2
          SHA-512:B07298C9DF1D937BD52611C3CDBCA2D2024CACB879ECFD3AF2941D64BC6C79407D91AA66A9DB42391D67926D937F13279DD20FD3DCAAD89288B98DF78FFC9733
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
          Preview:wOF2.......H......Pd..............................V........`?STAT....P.....T.....6..6.$..h. ..R..?..[......s....oAR.._..aL..@...7M..X..~.;...y.G0]g....jm}...-.....I...(....................[......f.ff+..+U.J3.......(..g.%...2 .......Q.'...#..iq-..)[..A...Q..]..o(.`M.].k.Z.Hm..n.[.........3..&D@L!n@y@..I..gsd@....9.d..].d.....%,.....G.~...Q..'c...a.....)O.{q.m...7...C...mf..@.D@LX.v0.J8...'.f5.....$.u......E..>9.u..v2.....9.\..g......w)...X4P7rWLcZ.lRa.M.*.T..U@.Z#..P*....=..i..T..+:....:3G,....Y. .r*..u..y.M..V......B\..\..A.Sv...+....5 /..z.l..1....;3k.c..X............W....h|..z.5o4..7B....oY..>d.....V.....dJ..y........5....... bw ..a.S.).......@..N............US.}.gJ}o..h.B[o$E...p'...&.(...tA6...,...H......g2...^.O....^..Hy..B}.2.{y^{.vf.P{Y...Yjo....I...]......ft[..%...q...t64.....*&..e]..........|f..^..'..t...A.!.d....=V;&.....@...A....-.H..n".4VXz...f.8..z`N..U.b...G.*=...w....tA..*..aD-T(.........m^S..<>.;.k....S.V.....#..z...i...m>bU..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64888, version 1.0
          Category:downloaded
          Size (bytes):64888
          Entropy (8bit):7.993986570659231
          Encrypted:true
          SSDEEP:
          MD5:2334C1055671C09E04BDF4E0FF516B06
          SHA1:C944288E5E4DB93B86A8272E9DC5A7141A84CF1B
          SHA-256:CB1D125975DA6683E4DB07394E5035B0CDE2782B389341BB577D2A274262E839
          SHA-512:D863D6EE721F24331FF63ED4F6913082DEE4E5F0C493FA380A2DCFDAB21A1C1D2997333C846075BBFFEFFFB32A6480C32A2075793DDDADBA262504B980438513
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
          Preview:wOF2.......x......N...............................V...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[.......vp.{WL.f.z.??.A..u.1qm..9....q.0X.g....g...U.h._1.n...B..C................f.O.[....$$Mh.Pzp.B.W..TX.=..,"!...CN._....CT+.V.......h.......Q.:.[f....2..f....1.I9f*L..GLQ..)b..y..dHZ$.dY....).........P.....P.".1..`P..S..7q.MDK.....p.>Vok...5N..%..b...~...N.jx..)].m...l..ht0..R.:.CYhJ...R..E.%..KgU.N...K1.W.v......oKy-.c...'...F...+.l.M\..u...6.O.k...O....i.#k.P..R..../#.E}...=......].........2./n...Y..D/.a#..(.Ee.3....TL.p).'Q...~H....OX=%\.g.5t.T.....xf.<.L*,.......5#.V..qWfN.\...]..P..E~.......q.....:/...?T....w.Xn....eC(....u.7.....9%W...we..'....Vh.1......O....8%..*W.%zO*..........*g.x.7P|.T..f8`e...b..9.i.e.Y...Fsh~......w..|....%..y.....D..e...r....{..|...K..4...G.....o:.u...o...yI.Gw.U|:|}....x.vt..=^..<..{z.w;x.1..:.M.|.j.zPZ....`..yPu.W...K.~&5..L.9..r7.a..U..B..~c.~.z.._.X..]_/.f._.r..AY....,..cb?.Eu....G.#....Ex..M ..Q.......n(1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
          Category:downloaded
          Size (bytes):35060
          Entropy (8bit):7.9934247518702914
          Encrypted:true
          SSDEEP:
          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):616
          Entropy (8bit):5.009629159026319
          Encrypted:false
          SSDEEP:
          MD5:E422F1623941C2234625538DCB2BFA67
          SHA1:C22F9B5802B16026508947E1256A2E47C804878B
          SHA-256:AA78705E8053DED745FE797CE71F8A41F216F6F0E001939535E2B97C0A70246C
          SHA-512:FD3F8B908A0D35456C30B928178B20881BE150C84ADAE3E8AEEE46C827D68D07CDE3C05720113BCA57A243B3244505BB670C60F59FD3F22AA0EC7C0B56674000
          Malicious:false
          Reputation:unknown
          URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
          Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v150/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50340, version 1.0
          Category:downloaded
          Size (bytes):50340
          Entropy (8bit):7.995479539821567
          Encrypted:true
          SSDEEP:
          MD5:90F0B37F809B546F34189807169E9A76
          SHA1:EE8C931951DF57CD7B7C8758053C72EBEBF22297
          SHA-256:9DCACF1D025168EE2F84AAF40BAD826F08B43C94DB12EB59DBE2A06A3E98BFB2
          SHA-512:BD5FF2334A74EDB6A68A394096D9AE01BD744D799A49B33E1FD95176CBEC8B40D8E19F24B9F424F43B5053F11B8DD50B488BFFEDD5B04EDBAA160756DD1C7628
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlvBg.woff2
          Preview:wOF2..................?..........................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....n....Dt...y_N.)wY#..EIo........mE...((..}......oK*...f#.}1..N ...)..d+..$.IjRio..c.$.I.-n.1o....swv....l6...x...v...b.a.V-.......#1......u...S.=..2...<.....B..B%o./.....ko7.]Z...H...N....._M&.I......cS..+...=VL}.o...s1.=.....mgR.n..&.**|\!u.....vV..Xb{../....v...N.|.o......+gR.....2.[B..?....S..e....Dd...D...].$...C...I.\..f.2.y>..........V.)F....en7...h%....[1.)^.....!.!.skuYX.s.w.e.../....0..J.i4..... #..7....~.7.l..5.jr...OB..p.B&...O...v.....J............;g.;...44...+.N%..b.*!C7..g....]..D..:H.....dJT.P.H..&.J(`..#....`#F.........5.l."..,.H`C.e).ZN..`#.. 5.p....J..g.[l.n.l.4..m`0.5/....`w............:.k.`..R....@.E..<...3.[.Q..+|~.=x......c.E$\..e#....&|.n0v.P0.x...g.P...s.!....#H.g%...w..._...h~.....K.......,&.n......v...|.3.v.../u.@......;@s.....Z..=.1z..c....c.0`.`..BI..L......}.K?.wj.4.*..=......R.<.?.....-`7..2....<..3$E....<.S.^T[e...E
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
          Category:downloaded
          Size (bytes):4280
          Entropy (8bit):7.938204175548688
          Encrypted:false
          SSDEEP:
          MD5:35F2221688A86314A271F11BBF8E76BD
          SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
          SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
          SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
          Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
          Category:downloaded
          Size (bytes):105776
          Entropy (8bit):7.997698577634301
          Encrypted:true
          SSDEEP:
          MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
          SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
          SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
          SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
          Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
          Category:downloaded
          Size (bytes):42296
          Entropy (8bit):7.993503490899671
          Encrypted:true
          SSDEEP:
          MD5:20A5ED564FE91199A53645DD2A8F8BCE
          SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
          SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
          SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
          Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
          Category:downloaded
          Size (bytes):1420
          Entropy (8bit):7.723110473429003
          Encrypted:false
          SSDEEP:
          MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
          SHA1:70871B9E74126289901A00F44B8271849A125DBD
          SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
          SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
          Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
          Category:downloaded
          Size (bytes):44980
          Entropy (8bit):7.994798586860677
          Encrypted:true
          SSDEEP:
          MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
          SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
          SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
          SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
          Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
          No static file info