Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.atlassian.com

Overview

General Information

Sample URL:https://www.atlassian.com
Analysis ID:1428123
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML body with high number of embedded SVGs detected
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5880 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.atlassian.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://5406241.fls.doubleclick.net/activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://5406241.fls.doubleclick.net/activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://5406241.fls.doubleclick.net/activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://5406241.fls.doubleclick.net/activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://5406241.fls.doubleclick.net/activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?
Source: https://www.youtube.com/watch?v=CTETwaQ1dqIHTTP Parser: Total embedded SVG size: 144212
Source: https://www.youtube.com/watch?v=zDAYZU4A3w0HTTP Parser: Total embedded SVG size: 174144
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: Title: Team 24 does not match URL
Source: https://www.atlassian.com/HTTP Parser: No favicon
Source: https://www.atlassian.com/HTTP Parser: No favicon
Source: https://www.atlassian.com/HTTP Parser: No favicon
Source: https://www.atlassian.com/HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/975152762?random=1713447365255&cv=11&fst=1713447365255&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Ftry&hn=www.googleadservices.com&frm=0&tiba=Try%20Atlassian%20Products%20for%20Free%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1HTTP Parser: No favicon
Source: https://5406241.fls.doubleclick.net/activityi;dc_pre=CLHDi-3wy4UDFRtZCAQdSbsKRw;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry?HTTP Parser: No favicon
Source: https://s.company-target.com/s/sync?exc=lrHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1HTTP Parser: No favicon
Source: https://5406241.fls.doubleclick.net/activityi;dc_pre=CIm2wvLwy4UDFTmvOgUdOKcL2g;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=ARZ0qKJGP3Xzae7U_T_Xx9jVrP0V5hidH7F_rN-jf6Y1pKbDOxKjFV0YB_dDjWqX53IgPTdTb9YRpw&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-2063236237%3A1713447397512823&theme=mn&ddm=0HTTP Parser: No favicon
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="author".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passHTTP Parser: No <meta name="copyright".. found
Source: chromecache_538.2.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "&uga="+fb+"&vm="+gd},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+af+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Mc+"&el="+rd+"&len="+Ub+"&of="+Hb+"&uga="+fb+"&vm="+gd},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+af+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Lc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(ee.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+S+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+ue,ee),trackingParams:hb+"="}},popupType:"DIALOG"}},trackingParams:hb+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "="},trackingParams:hb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:de},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "="}},hoverText:{runs:[{text:Kc}]},trackingParams:hb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:$c},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:$c}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Od}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:bf, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "AxAA&ase=2&num="+ma+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ha+"&adurl="+ad+"&label=video_click_to_advertiser_site&ctype="+Kb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:hb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:hb+"="},abandonCommands:{commands:[{clickTrackingParams:Lc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+S+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+ue,jg),trackingParams:hb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:hb+"="}},hoverText:{runs:[{text:de}]},trackingParams:hb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Me+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:hb+"="},headline:{text:Ge,isTemplated:!1,trackingParams:hb+"="},description:{text:be, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+S+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+ue,kh),trackingParams:hb+"="}},popupType:"DIALOG"}},trackingParams:hb+"="}},hoverText:{runs:[{text:de}]},trackingParams:hb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Kc},associatedCompositePlayerBytesLayoutId:$c}}, equals www.youtube.com (Youtube)
Source: chromecache_717.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_538.2.drString found in binary or memory: C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ma+"&ns="+ma+"&event="+ma+"&device="+ma+"&content_v="+y+"&el="+rd+"&ei="+Y+"&devicever="+c+"&bti="+ib+"&format="+fc+"&break_type="+ma+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ma+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+sb+"&slot_pos="+ma+"&slot_len="+ma+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+Dd+"&ad_len="+Rb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: Dd+"&ad_len="+Rb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Kc+"&aqi="+Y+"&ad_rmp="+ma+"&sli="+ma}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: F_.prototype.navigateToAboutTheseResultsPage=function(){var a=uba("https://www.youtube.com/howyoutubeworks/product-features/search/");a?Sc(window,a,"_blank"):ol(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: G("div",{class:"mini-app-splash-screen-view-model-wiz__loading-icon"},G(Et,null,function(){var E="loading_animation_"+c.value;sob({className:"mini-app-splash-screen-view-model-wiz__loading-icon-animation",lottiePlayerProps:{animationRef:d,animationConfig:{name:E,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+E+".json",loop:!0,autoplay:!0}}})})),G("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},b.title&&G("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: Kc+"&aqi="+Y+"&ad_rmp="+ma+"&sli="+ma}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ equals www.youtube.com (Youtube)
Source: chromecache_487.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Hj:function(){e=zb()},od:function(){d()}}};var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: Mc+"&el="+rd+"&len="+Ub+"&of="+Hb+"&uga="+fb+"&vm="+gd},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+Y+"&m="+xb+"&oid="+Hb+"&plid="+L+"&pltype="+Yc+"&ptchn="+Hb+"&ptk="+I+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+lc+"&docid="+y+"&ei="+Y+"&event="+be+"&feature="+m+"&fexp="+af+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Mc},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+Y+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: NC&&NC.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){hq()}},c))}},UDb);var WDb={},XDb=(WDb.rendered={priority:0,callback:function(){var a=new gJa;a.increment("STARTED");if(kl("LOGGED_IN")&&"test"!==kl("SERVER_VERSION")&&"dev"!==kl("SERVER_VERSION")&&!sja()&&!rja()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";xca(b,3,Sb("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+kl("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},WDb);var YDb={},ZDb=(YDb.rendered={callback:function(){Izb().resume()}},YDb);var $Db={acknowledgeChannelTouStrikeCommand:lD(iJ),addToPlaylistServiceEndpoint:lD(eK),addToPlaylistEndpoint:lD(eK),addUpcomingEventReminderEndpoint:lD(xJ),browseEndpoint:lD(mzb),channelCreationFormEndpoint:lD(bJ),channelCreationServiceEndpoint:lD(cJ),claimLegacyYoutubeChannelEndpoint:lD(GI),clearSearchHistoryEndpoint:lD(pJ),clearWatchHistoryEndpoint:lD(qJ),commerceActionCommand:mD(BK),createBackstagePostEndpoint:lD(AI),createCommentEndpoint:lD(YI),createCommentReplyEndpoint:lD(XI),createLiveChatPollEndpoint:lD(yJ), equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: OC.prototype.remove=function(a){this.expiringStorage.remove(a)};var geb=ca(["https://www.youtube.com/",""]),heb=ca(["https://studio.youtube.com/",""]);function ieb(){var a=jeb;a||(a=document.querySelector("#persist_identity"));return a} equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},cac,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: Wdc.idomCompat=!0;var Xdc={LIKE:"LIKE",NOTIFICATION_BELL:"NOTIFICATION_BELL"};function Ydc(a){var b=a.animatedIconType,c=a.active,d=a.themeOverride,e=void 0===a.animationRef?{}:a.animationRef,h=a.staticIconFn,l=function(){a:{var L=b();var S=null==d?void 0:d(),Y;S=(null==S?void 0:S.useDarkTheme)||(null==(Y=Xp().resolve(Wp(NF)))?void 0:Y());switch(L){case"LIKE":L=S?"animated_like_icon_v2_dark":"animated_like_icon_v2_light";L={lottiePlayerProps:{animationConfig:{name:L,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+L+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===$$b&&($$b=document.createElement("template"));var d=$$b;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return aac=a},{mode:3});var cac={autoplay:!1,loop:!1},dac={simpleText:""},eac=function(){var a=M.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=B("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},cac,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===LBc&&(LBc=document.createElement("template"));var d=LBc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return MBc=a},{mode:V()?2:3});var OBc;var PBc;var QBc=QB(rA("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var RBc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===cvc&&(cvc=document.createElement("template"));var d=cvc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return dvc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var gvc;var hvc;var ivc=function(){var a=M.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===gQc&&(gQc=document.createElement("template"));var d=gQc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return hQc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var jQc;var kQc;var s1=function(){var a=M.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===gvc&&(gvc=document.createElement("template"));var d=gvc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return hvc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var jvc;var kvc;var lvc=function(){var a=M.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===mvc&&(mvc=document.createElement("template"));var d=mvc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return nvc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var pvc;var qvc;var rvc=function(){var a=M.apply(this,arguments)||this;a.JSC$16011_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$16011_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$16011_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===pvc&&(pvc=document.createElement("template"));var d=pvc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return qvc=a},{mode:V()?2:3});var svc;var tvc;var uvc=function(){var a=M.apply(this,arguments)||this;a.JSC$16014_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$16014_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$16014_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(fbc()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(fbc()?"dark":"light")+".json"}}})}),d),ts(e,function(){return G(ebc,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: b.includes("/YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n"); equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,t,w;e=null==(m=uG().objectRepresentation.adPlacements)?void 0:null==(p=m[0])?void 0:null==(q=p.adPlacementRenderer)?void 0:null==(t=q.renderer)?void 0:null==(w=t.linearAdSequenceRenderer)?void 0:w.linearAds;if(null!=e&&e.length&&(m=F(e[0],u_a))&&(m=m.pings,null!=m&&m.impressionPings))for(p=[].concat(fa(m.impressionPings)),m.progressPings&&(p=[].concat(fa(p),fa(m.progressPings))),m=g(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Da}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Kb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Od}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Kb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Pd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Kb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:rd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:fb,offsetEndMilliseconds:fb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+fb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_487.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=hA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},kA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_538.2.drString found in binary or memory: className:"animated-like-icon"}}},totalFrames:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":L={lottiePlayerProps:{animationConfig:{name:S?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(S?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}L=void 0}return L},m=function(){var L,S; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Lc, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Uc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Uc+"&avm="+ma+"&dc_pubid="+ma+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_487.2.drString found in binary or memory: e||f||g.length||h.length))return;var n={Sg:d,Qg:e,Rg:f,Ch:g,Dh:h,we:m,zb:b},p=D.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=G.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=G.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!sC&&zC(x[B],n.we))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: f.created=function(){this.embedHost_=CCd[kl("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: function L_b(a){if(a.urlEndpoint){if(a=rl(a.urlEndpoint.url),a.adurl)return hd(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: function ktb(){var a,b,c,d,e,h,l,m,p,q,t;return r(function(w){switch(w.nextAddress){case 1:oa(w,2),a=g(ztb()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;h=d.objectRepresentation;l=btoa(e);m="data:application/json;base64,"+l;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: hoverText:{runs:[{text:be}]},trackingParams:hb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Pd},associatedCompositePlayerBytesLayoutId:$c}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:ue, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: iCb.prototype.openToast=function(){var a;null!=(a=this.currentToast)&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var lCb=new Vp("TOAST_MANAGER_TOKEN");var mCb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],nCb=yl("wil_icon_max_concurrent_fetches",Infinity),mL=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ba.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: if(b){var c=ynb.get(b);c||(c=[],ynb.set(b,c));var d=kl("ELEMENT_POOL_CONFIG")||{};c.length>=(void 0!==d[b]?d[b]:kl("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else lq(new rm("Element pool should only handle custom elements:",a.nodeName))},ynb=new Map,Anb=0,znb=0;var hF=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light",nameDarkTheme:"animated_face_meh_dark", equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: isTemplated:!0,trackingParams:hb+"="}},trackingParams:hb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Lc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Uf.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+S+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+ue,Uf),trackingParams:hb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: k(KHd,M);f=KHd.prototype;f.created=function(){var a=Xp();B("kevlar_clear_duplicate_pref_cookie")&&vm(Di,function(){var b=gi.get("PREF");b&&!/f\d=/.test(b)&&(b=zl("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: k(p5b,M);p5b.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY",totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark", equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: lc+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";ord="+lc+";dc_rui="+ma+";dc_exteid="+nb+";dc_av="+ma+";dc_sk="+ma+";dc_ctype="+fb+";dc_pubid="+ma+";dc_btype=3?gclid="+Oa+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: lc+";dc_trk_cid="+lc+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";ord="+lc+";dc_rui="+ma+";dc_exteid="+wc+";dc_av="+ma+";dc_sk="+ma+";dc_ctype="+fb+";dc_pubid="+ma+";dc_btype=3?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: lottiePlayerProps:{animationRef:l,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(b8b()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),G("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+af+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Mc+"&el="+rd+"&len="+Ub+"&of="+Hb+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: m+"&len="+Ub+"&ns="+Ia+"&plid="+L+"&ver="+ma,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+ec+"&opi="+lc+"&xoaf="+ma+"&hl="+Ia+"&ip="+sb+"&ipbits="+ma+"&expire="+Gb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+sb+"&key="+ec+"&lang="+Fa,name:{simpleText:rd},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Lc,commandExecutorCommand:{commands:[{clickTrackingParams:Lc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Sd,isTemplated:!1,trackingParams:hb+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: na+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: nb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: oH.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: oQ.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var G_b=ca(["https://www.youtube.com/iframe_api"]),pQ=function(){this.playerResolver_=fj();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Mg;this.playbackDurationSeconds_=0},H_b=function(a){var b=function(){return window.YT&&"function"===typeof window.YT.ready}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: p.ptrackingUrl)?void 0:I.baseUrl);var L;q.push(null==p?void 0:null==(L=p.qoeUrl)?void 0:L.baseUrl);var S;q.push(null==p?void 0:null==(S=p.atrUrl)?void 0:S.baseUrl);y=g(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ba.location.origin+y,baseUrl:Ba.location.origin+"/feed/download",method:"GET"})}c=0!==c.length?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)? equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:119,lazyLoad:B("web_animated_like_lazy_load")}],["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json", equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Cnb=ca(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Dnb=Tg(Cnb),iF;function Enb(){return iF?iF:window.lottie?iF=Promise.resolve(window.lottie):iF=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Pd,isTemplated:!1,trackingParams:hb+"="},trackingParams:hb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Za},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+lc+";dc_trk_cid="+lc+";dc_dbm_token="+w+";ord="+Gb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";dc_rui="+ma+";dc_exteid="+nb+";dc_av="+Kb+";dc_sk="+ma+";dc_ctype="+fb+";dc_ref=http://www.youtube.com/video/"+Kc+";dc_pubid="+ma+";dc_btype=23?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+E+"AxAA&ase=2&num="+ma+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ha+"&adurl="+ad+"&ctype="+Kb+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Uc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Uc+"&dc_pubid="+ma+"&dc_exteid="+nb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Uc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Uc+"&avm="+ma+"&dc_pubid="+ma+"&dc_exteid="+nb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+fb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Rb}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sd}}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: return G("yt-smartimation",{class:d8b(p,t,e)},ts(e.experimentEnabled,function(){return G("div",{class:"smartimation__border"},G(kob,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:h,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(b8b()?"dark":"light")+".json"}}}))}),ts(e.experimentEnabled&&t,function(){return G("div",{class:"smartimation__overlay"},G(kob,{className:"smartimation__background-lottie", equals www.youtube.com (Youtube)
Source: chromecache_730.2.drString found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+E+"AxAA&ase=2&num="+ma+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ha+"&adurl="+ad+"&label=video_click_to_advertiser_site&ctype="+Kb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:hb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:hb+"="}},navigationEndpoint:{clickTrackingParams:Lc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+ec+"&opi="+lc+"&xoaf="+ma+"&hl="+Ia+"&ip="+sb+"&ipbits="+ma+"&expire="+Gb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+sb+"&key="+ec+"&kind="+ec+"&lang="+Ia,name:{simpleText:rd},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: trackingParams:hb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Lc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Vh.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+S+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+ue,Vh),trackingParams:hb+"="}},popupType:"DIALOG"}},trackingParams:hb+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: trackingParams:hb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:hb+"="},abandonCommands:{commands:[{clickTrackingParams:Lc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_487.2.drString found in binary or memory: var DB=function(a,b,c,d,e){var f=Iz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!g.length)return!0;var h=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: chromecache_538.2.drString found in binary or memory: var Kyb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if("Script error."===a.message)return b[0].includes("www.youtube.com")||2<=b.length&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if("Unexpected token"===a.message)return!0;a=g(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: weight:500},{messageRegExp:/.*Wanteeed.*/,weight:0},{messageRegExp:/.*WtdRoot*/,weight:0},{messageRegExp:/.*Constructing wtd-root:*/,weight:0},{messageRegExp:/.*WtdDiv.*/,weight:0},{messageRegExp:/.*Failed to execute 'appendChild'.*/,weight:0},{messageRegExp:/.*TypeError: a is not a constructor'.*/,weight:0},{messageRegExp:/.*Readwise.*/,weight:0},{messageRegExp:/.*Form is either loading or already opened*/,weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Kc,width:1280,height:720},title:{simpleText:Sd},description:{simpleText:$c},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+nd,externalChannelId:Nb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:hb+"="}},trackingParams:hb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Ra+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Ra+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Kb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Uc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Uc+"&dc_pubid="+ma+"&dc_exteid="+nb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Uc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Uc+"&dc_pubid="+ma+"&dc_exteid="+nb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+nb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+fb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Lc,commandExecutorCommand:{commands:[{clickTrackingParams:Lc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ma+"&ns="+ma+"&event="+ma+"&device="+ma+"&content_v="+y+"&el="+rd+"&ei="+Y+"&devicever="+c+"&bti="+ib+"&format="+fc+"&break_type="+ma+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ma+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+sb+"&slot_pos="+ma+"&slot_len="+ma+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+lc+";dc_trk_cid="+lc+";ord="+Gb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";dc_rui="+ma+";dc_exteid="+nb+";dc_av="+Kb+";dc_sk="+ma+";dc_ctype="+fb+";dc_ref=http://www.youtube.com/video/"+Kc+";dc_pubid="+ma+";dc_btype=23?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=tA(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},tc.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=tc.clone(e),Ma(e.continuation)&&(h=Object.keys(e.continuation)[0],d.continuation=e.continuation[h].continuation), equals www.youtube.com (Youtube)
Source: chromecache_538.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_538.2.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_538.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_538.2.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_538.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_538.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_538.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_538.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_538.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_538.2.dr, chromecache_617.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_689.2.drString found in binary or memory: http://www.atlassian.comBehind
Source: chromecache_600.2.dr, chromecache_671.2.dr, chromecache_651.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_538.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_538.2.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_538.2.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_538.2.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_538.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_538.2.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_730.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_538.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_538.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_538.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_730.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_538.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_702.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_538.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_538.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_538.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_538.2.drString found in binary or memory: https://b.corp.google.com/issues/new?component=1382089&template=1853465
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_538.2.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_476.2.drString found in binary or memory: https://consent-api.onetrust.com/v1/preferences
Source: chromecache_538.2.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_538.2.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_538.2.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_538.2.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_538.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_608.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_608.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_538.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_538.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_538.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_783.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_538.2.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_773.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_538.2.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_739.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_538.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_550.2.drString found in binary or memory: https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.css
Source: chromecache_538.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_538.2.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_538.2.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_538.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_538.2.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_538.2.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_538.2.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_538.2.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_538.2.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_538.2.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_538.2.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_538.2.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_538.2.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_730.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_538.2.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_538.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_538.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_538.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_538.2.drString found in binary or memory: https://play.google.com
Source: chromecache_538.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_538.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_538.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_538.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_538.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_538.2.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_538.2.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_538.2.drString found in binary or memory: https://schema.org
Source: chromecache_538.2.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_487.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_487.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_538.2.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_538.2.drString found in binary or memory: https://support.google.com
Source: chromecache_538.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_538.2.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_538.2.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_538.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_538.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_730.2.dr, chromecache_538.2.drString found in binary or memory: https://www.google.com
Source: chromecache_538.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_538.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_596.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/975152762/?random
Source: chromecache_538.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_538.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_538.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_538.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_538.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_487.2.dr, chromecache_730.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_730.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_538.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_487.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_487.2.dr, chromecache_538.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_538.2.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_538.2.drString found in binary or memory: https://youtube.com
Source: chromecache_538.2.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_538.2.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: classification engineClassification label: clean2.win@29/497@0/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.atlassian.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5880 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5880 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428123 URL: https://www.atlassian.com Startdate: 18/04/2024 Architecture: WINDOWS Score: 2 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.16 unknown unknown 5->17 19 192.168.2.4 unknown unknown 5->19 21 5 other IPs or domains 5->21 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 23 104.244.42.133 TWITTERUS United States 10->23 25 104.244.42.195 TWITTERUS United States 10->25 27 91 other IPs or domains 10->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.company-target.com/s/sync?exc=lr0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=1100%URL Reputationsafe
http://mths.be/fromcodepoint0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%URL Reputationsafe
https://redux.js.org/api/store#subscribelistener0%URL Reputationsafe
http://hammerjs.github.io/0%URL Reputationsafe
http://www.bohemiancoding.com/sketch0%URL Reputationsafe
https://gamesnacks.com0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
    low
    https://www.youtube.com/watch?v=CTETwaQ1dqIfalse
      high
      https://5406241.fls.doubleclick.net/activityi;dc_pre=CIm2wvLwy4UDFTmvOgUdOKcL2g;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?false
        high
        https://www.atlassian.com/tryfalse
          high
          https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry?false
            high
            https://5406241.fls.doubleclick.net/activityi;dc_pre=CLHDi-3wy4UDFRtZCAQdSbsKRw;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry?false
              high
              https://s.company-target.com/s/sync?exc=lrfalse
              • URL Reputation: safe
              unknown
              https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9198666473018;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=856941849;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb?false
                high
                https://www.youtube.com/watch?v=zDAYZU4A3w0false
                  high
                  https://www.atlassian.com/false
                    high
                    https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#passfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.com/get/videoqualityreport/chromecache_538.2.drfalse
                        high
                        https://stats.g.doubleclick.net/g/collectchromecache_487.2.drfalse
                          high
                          https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_538.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://s.youtube.com/api/stats/delayplay?cl=chromecache_538.2.drfalse
                            high
                            http://www.broofa.comchromecache_538.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://s.youtube.com/api/stats/atr?docid=chromecache_538.2.drfalse
                              high
                              http://www.youtube.com/video/chromecache_538.2.drfalse
                                high
                                https://support.google.comchromecache_538.2.drfalse
                                  high
                                  https://www.youtube.com/embed/chromecache_538.2.drfalse
                                    high
                                    http://polymer.github.io/AUTHORS.txtchromecache_538.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.youtube.comchromecache_538.2.drfalse
                                      high
                                      https://fontawesome.comchromecache_608.2.drfalse
                                        high
                                        https://www.google.comchromecache_730.2.dr, chromecache_538.2.drfalse
                                          high
                                          https://www.youtube.com/iframe_apichromecache_487.2.dr, chromecache_538.2.drfalse
                                            high
                                            https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.csschromecache_550.2.drfalse
                                              high
                                              https://www.google.com/get/videoqualityreport/?v=chromecache_538.2.drfalse
                                                high
                                                https://www.youtube.com/api/timedtext?v=chromecache_538.2.drfalse
                                                  high
                                                  http://www.atlassian.comBehindchromecache_689.2.drfalse
                                                    unknown
                                                    https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_538.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://s.youtube.comchromecache_538.2.drfalse
                                                      high
                                                      https://i.ytimg.com/an/chromecache_538.2.drfalse
                                                        high
                                                        https://www.youtube.com/api/stats/ads?ver=chromecache_538.2.drfalse
                                                          high
                                                          https://yt3.ggpht.com/ytc/chromecache_538.2.drfalse
                                                            high
                                                            https://github.com/madler/zlib/blob/master/zlib.hchromecache_538.2.drfalse
                                                              high
                                                              https://myaccount-autopush.corp.google.comchromecache_538.2.drfalse
                                                                high
                                                                https://www.google.com/tools/feedbackchromecache_538.2.drfalse
                                                                  high
                                                                  https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_538.2.drfalse
                                                                    high
                                                                    https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_538.2.drfalse
                                                                      high
                                                                      https://www.youtube.com/pagead/interaction/?ai=Cchromecache_538.2.drfalse
                                                                        high
                                                                        https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aidchromecache_538.2.drfalse
                                                                          high
                                                                          https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_538.2.drfalse
                                                                            high
                                                                            https://apis.google.com/js/api.jschromecache_538.2.drfalse
                                                                              high
                                                                              http://polymer.github.io/PATENTS.txtchromecache_538.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://s.youtube.com/api/stats/qoe?cl=chromecache_538.2.drfalse
                                                                                high
                                                                                https://docs.google.com/pickerchromecache_538.2.drfalse
                                                                                  high
                                                                                  https://adservice.google.com/pagead/regclkchromecache_487.2.dr, chromecache_730.2.drfalse
                                                                                    high
                                                                                    https://schema.orgchromecache_538.2.drfalse
                                                                                      high
                                                                                      http://polymer.github.io/LICENSE.txtchromecache_538.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/chromecache_538.2.drfalse
                                                                                        high
                                                                                        https://cct.google/taggy/agent.jschromecache_487.2.dr, chromecache_730.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://myaccount-staging.corp.google.comchromecache_538.2.drfalse
                                                                                          high
                                                                                          http://mathiasbynens.be/chromecache_538.2.drfalse
                                                                                            high
                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_538.2.drfalse
                                                                                              high
                                                                                              https://github.com/dmoscrop/fold-casechromecache_538.2.drfalse
                                                                                                high
                                                                                                https://www.youtube.com/ptracking?ei=chromecache_538.2.drfalse
                                                                                                  high
                                                                                                  http://tools.ietf.org/html/rfc1950chromecache_538.2.drfalse
                                                                                                    high
                                                                                                    http://www.youtube.com/chromecache_538.2.drfalse
                                                                                                      high
                                                                                                      https://www.youtube.com/pcs/activeview?xai=chromecache_538.2.drfalse
                                                                                                        high
                                                                                                        https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_538.2.drfalse
                                                                                                          high
                                                                                                          https://www.google.com/pagead/1p-user-list/975152762/?randomchromecache_596.2.drfalse
                                                                                                            high
                                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_487.2.drfalse
                                                                                                              high
                                                                                                              https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=Achromecache_538.2.drfalse
                                                                                                                high
                                                                                                                https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxchromecache_538.2.drfalse
                                                                                                                  high
                                                                                                                  https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110chromecache_538.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://s.youtube.com/api/stats/watchtime?cl=chromecache_538.2.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/facebook/regenerator/blob/main/LICENSEchromecache_739.2.drfalse
                                                                                                                      high
                                                                                                                      https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=chromecache_538.2.drfalse
                                                                                                                        high
                                                                                                                        https://play.google.comchromecache_538.2.drfalse
                                                                                                                          high
                                                                                                                          http://i1.ytimg.com/vi/chromecache_538.2.drfalse
                                                                                                                            high
                                                                                                                            https://tv.youtube.comchromecache_538.2.drfalse
                                                                                                                              high
                                                                                                                              https://support.google.com/chromecache_538.2.drfalse
                                                                                                                                high
                                                                                                                                https://consent-api.onetrust.com/v1/preferenceschromecache_476.2.drfalse
                                                                                                                                  high
                                                                                                                                  http://mths.be/fromcodepointchromecache_538.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://fontawesome.com/licensechromecache_608.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistachromecache_538.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://yt3.ggpht.com/chromecache_538.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://apis.google.comchromecache_538.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_538.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://oauth-redirect-test.googleusercontent.comchromecache_538.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://studio.youtube.com/chromecache_538.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://b.corp.google.com/issues/new?component=1382089&template=1853465chromecache_538.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://myaccount-dev.corp.google.comchromecache_538.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mathiasbynens.be/chromecache_538.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_538.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0chromecache_538.2.dr, chromecache_617.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://redux.js.org/api/store#subscribelistenerchromecache_538.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.youtube.com/get_midroll_info?ei=chromecache_538.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/pagead/adview?ai=Cchromecache_538.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://hammerjs.github.io/chromecache_538.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.bohemiancoding.com/sketchchromecache_600.2.dr, chromecache_671.2.dr, chromecache_651.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=chromecache_538.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://i.ytimg.com/sb/chromecache_538.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=chromecache_538.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpgchromecache_538.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_538.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://myaccount.google.comchromecache_538.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://gamesnacks.comchromecache_538.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://ad.doubleclick.netchromecache_730.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://td.doubleclick.netchromecache_487.2.dr, chromecache_730.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          64.233.177.84
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          192.28.144.124
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                          35.244.154.8
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.105.132
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.105.139
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          173.194.219.95
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          173.194.184.201
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          151.101.65.140
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          104.17.249.203
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          74.125.136.101
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          31.13.88.13
                                                                                                                                                                          unknownIreland
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          34.204.125.224
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          74.125.136.119
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          1.1.1.1
                                                                                                                                                                          unknownAustralia
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          64.233.177.93
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.251.15.154
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.251.15.155
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.251.15.156
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          74.125.136.190
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          13.32.151.62
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          64.233.185.148
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          173.194.140.234
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          18.64.236.113
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          18.160.60.10
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          64.233.176.94
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          64.233.176.93
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.105.156
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          3.161.150.129
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.205.163.112
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          18.155.1.56
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          3.161.163.91
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          151.101.194.217
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          54.230.31.87
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          216.137.45.34
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          18.160.41.19
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          104.19.178.52
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          31.13.66.35
                                                                                                                                                                          unknownIreland
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          54.230.31.82
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          104.244.42.195
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                          18.160.78.114
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          151.101.20.157
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          13.33.4.76
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                          173.194.141.170
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          74.125.136.136
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          151.101.129.140
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          13.32.151.41
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          64.233.176.105
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          34.120.195.249
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.67.201.252
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          33662CMCSUSfalse
                                                                                                                                                                          172.217.215.148
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          74.125.136.148
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.217.215.149
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          151.101.193.229
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          173.194.191.202
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          44.199.170.102
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          151.101.130.217
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          162.159.138.60
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          44.193.109.215
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          69.173.151.100
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          26667RUBICONPROJECTUSfalse
                                                                                                                                                                          104.192.142.12
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          104.192.142.13
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          104.192.142.14
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          54.82.249.5
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          142.251.15.95
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          74.125.136.147
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.9.119
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          13.107.21.237
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                          34.96.71.22
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          44.198.133.187
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          172.217.215.139
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.244.42.133
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                          74.125.8.138
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.18.36.155
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.64.155.119
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          13.107.42.14
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                          216.137.45.84
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          13.32.151.27
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          146.75.40.157
                                                                                                                                                                          unknownSweden
                                                                                                                                                                          30051SCCGOVUSfalse
                                                                                                                                                                          23.49.5.148
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          35994AKAMAI-ASUSfalse
                                                                                                                                                                          108.177.122.149
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.17.25.14
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          3.161.188.28
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          64.233.185.103
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.221.87.23
                                                                                                                                                                          unknownGermany
                                                                                                                                                                          206998NEW-2DEfalse
                                                                                                                                                                          173.194.24.170
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          31.13.65.36
                                                                                                                                                                          unknownIreland
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          142.250.9.91
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.19.177.52
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          34.255.245.38
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          104.18.40.68
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.64.151.101
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          54.236.114.45
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          52.213.47.89
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.16
                                                                                                                                                                          192.168.2.8
                                                                                                                                                                          192.168.2.9
                                                                                                                                                                          192.168.2.4
                                                                                                                                                                          192.168.2.6
                                                                                                                                                                          192.168.2.5
                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                          Analysis ID:1428123
                                                                                                                                                                          Start date and time:2024-04-18 15:34:41 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 11m 55s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                          Sample URL:https://www.atlassian.com
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                          Classification:clean2.win@29/497@0/100
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Browse: https://www.atlassian.com/try
                                                                                                                                                                          • Browse: https://events.atlassian.com/team/home?ref=Team_24&utm_source=marketing&utm_campaign=acquisition&utm_content=wac_takeover_banner&utm_medium=web#pass
                                                                                                                                                                          • Browse: https://www.youtube.com/watch?v=CTETwaQ1dqI
                                                                                                                                                                          • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, UserOOBEBroker.exe, WMIADAP.exe, SIHClient.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                          • VT rate limit hit for: https://www.atlassian.com
                                                                                                                                                                          No simulations
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 12:35:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                          Entropy (8bit):3.9711271734590134
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8jd2TyesHZidAKZdA19ehwiZUklqehSy+3:8Ij+1y
                                                                                                                                                                          MD5:E573D7C39D3AD13ECE067FA1DFE7B536
                                                                                                                                                                          SHA1:4134046A69A43A55A81EC63C0B9C27E2C65E0D34
                                                                                                                                                                          SHA-256:6DF8532C2544E390474971EF761C482EA4E615F4AF7A92BD24093ADBA96C454B
                                                                                                                                                                          SHA-512:28D2B5390A9754FABAFCE265ECFA8BB2D68C1E188E8079169A93A5F4D8F3988BBFE7BD49C48A550909FC0976D59ADD67ED1F139588156C6A16813C0348B8E6DB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....I....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xql...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 12:35:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):3.9843032460119416
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8dd2TyesHZidAKZdA1weh/iZUkAQkqehly+2:8Gjc9Q4y
                                                                                                                                                                          MD5:5CE1A30CF47C81A99D78A9143D4513DB
                                                                                                                                                                          SHA1:BC511498DA35551CF08477CD8A114FE7B776858D
                                                                                                                                                                          SHA-256:3DF52CC2A0FAA38FF8C19EA3AE4049A51A24CC9B59B928ABD7F9C93533753CEC
                                                                                                                                                                          SHA-512:A936A7A59EE38AAD9D8F9349CA977924228597EC609BB969548FDBD7B9F9252DE3128E8760102B45938455D8ED25C0C60914C3AF2EDA7147A7C9D3E5292613F7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......tI....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xql...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                          Entropy (8bit):3.996734329540404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8xHd2TyesHZidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xsj0npy
                                                                                                                                                                          MD5:F8F0D47094252763D10C74A50A0F9F1C
                                                                                                                                                                          SHA1:F77D032F028600F7320C8E16882BBF5FEA9D5487
                                                                                                                                                                          SHA-256:519BA2AD3B3E4E6BF250B1E12466DAA63E9493CF0FFF3538778FD9A9CA6C678D
                                                                                                                                                                          SHA-512:2D88626872E8BEA8B249479FBA6BDE7D82F3E91049194084A175A4FFB7AD6A405C59B7755B1D0403F614FA09524FA1FB80CA57F0DE68FF463D59E15A266D0F77
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 12:35:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.9834978172468625
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8xd2TyesHZidAKZdA1vehDiZUkwqehRy+R:8qjnTy
                                                                                                                                                                          MD5:F5A6E1D94A4D946125821BEEB1F2441B
                                                                                                                                                                          SHA1:0E08B2248113AC6559E6BDB6BE20789A39DB4D9E
                                                                                                                                                                          SHA-256:70091F38646C562C863E84E8A00C446CAB56A5F11745695A6D50B255A2CBA46B
                                                                                                                                                                          SHA-512:17B3DD57799531823A3D66BC7748BB35723F8FABAFD6332696D39CB8A3F680CF44CC63644432B005108820A4187D7D8C5BB3B9EF382A2D90CB5C4412C9FC36B2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....4.nI....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xql...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 12:35:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.97087308219133
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8Bd2TyesHZidAKZdA1hehBiZUk1W1qehfy+C:86jX9/y
                                                                                                                                                                          MD5:F1B8CFD3999FBA6659EBB8A01E66E36E
                                                                                                                                                                          SHA1:FCE3AD56F3E7C5808CA75C767F7A3312D1A36134
                                                                                                                                                                          SHA-256:2CF773B0047A309D6272EB07163CED976BAE70E4C8010D0CF2261AF9AAA8F906
                                                                                                                                                                          SHA-512:F99252A49D239504B07D0B79DF0724428F4896164D1D3A2CDAB7F6C0EFE4B33B7C4D77D5F5CC1FEFA474D7DA03188C6070C4185CCB75233677E048102433673B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....G5.I....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xql...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 12:35:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                          Entropy (8bit):3.9830188106922204
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8vd2TyesHZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:80jfT/TbxWOvTbpy7T
                                                                                                                                                                          MD5:37FB7B9EF7A48430153B1DFD8F86BF43
                                                                                                                                                                          SHA1:1B8EAA90F88BD1A5BCC9A0FD18CC46968302053D
                                                                                                                                                                          SHA-256:5E894F2E571D9585F12AC7AD68851563671025E9A02F511FBDDB98E489ABCD52
                                                                                                                                                                          SHA-512:388634BBFD80CF2DB6A3FFB24C702AA48C744D902FA5F384708DB206665C4FA488163CA7540706280EAE399654A75085E1EC5AA4F9A16FD33DDF1B04A8FCE175
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......_I....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xml....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xml....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xml....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xml..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xql...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Lw.Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1235
                                                                                                                                                                          Entropy (8bit):7.496277296300458
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:5/6IGlOKe7BJPZH5Es/emF0YQnT8NU6yqzZZePCK98gnPvvv7JEwbR:5/6IAOll1Us7Lk8NUjqzXePCK9f1
                                                                                                                                                                          MD5:715F71B49CBD725519E398B4EF6057DF
                                                                                                                                                                          SHA1:D8C6F96394984BA0BEC386D63D0AEAEF15BAB6A2
                                                                                                                                                                          SHA-256:D3B9E26D96997543C5368F067325253F78FD916BA3FC899DED31EB936189DC14
                                                                                                                                                                          SHA-512:16ED434850120A94C972BA61BC7D9703F68AC016848A1CD0D057D3C5F1A337A7D6C068A3C755E6D66965DC71D8466477655BF91BC5A9AF2799B2512F3E212D55
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a....hIDATx...KlM[..............;.mG"...v.LHT.......Lul$a..s.......c...........f..<....^..KJ.s$..o=..*.............*...8.r.`......o..J.2O..0G....,-G....d..HD ..@.............0p..S......F^.&......7Yy..g..nk...~..J .yxgL..x'.o..AXn_}....._.3.q...C.F.0F.4.aF.......;[.W..c{.M9ZXF..W.S.E .kk.W..........9.\?..)I.A.......8n..5.N.N.z...Z.y l.z.Q....y~.[..u...@<.4r..D.]....L.|..%..$.j.o...)..t..*.c..Fq."}..`...^'.......xC....|R...7......K......@t.....}...Q..a..a.J........8..#2ta......g..Fq.Vn.pm.v;7..X...#B .*...k..Uq,_.&}.........1..F ..#.W...ZS...;.=.._...G ...8.....Iq..}g..G ...C................8.6...-.7.8q.DW...G#...]d_?.....6..w..B>.^u.,..#....C......Z.}..P..Gc..c:...c&.].a.,..HN.G..,...|Pq. ...Pm.zld..8....L<.......`..H...H:S....nN.G:.Ar .GW.......s.H.....X...\..aQ.....G .......6n:.$..+.z...`Z.z#=..1z....3=6...@2F./....1jd._.."...+....b.O.e..+....>&.m.t....Y..Ez.Zi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                          Entropy (8bit):4.966965284633015
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                          MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                          SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                          SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                          SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 368 x 207, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):133856
                                                                                                                                                                          Entropy (8bit):7.994126222588194
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:zs7Ua4BA9p0d4UuKfzEBpCqsS8PXYEjf2A+cpogYqjOj:zdy94jfYDaj+CZjOj
                                                                                                                                                                          MD5:8BFE93E10EAA7DD8D9B9DCC01F03E4E5
                                                                                                                                                                          SHA1:82A2F5AA8F108D5D27A45E63C55CADF7E2AB538C
                                                                                                                                                                          SHA-256:234BF43273E98A22DD3089FF9437D3F68E4B5275352870C2AC40E3516E97FE0D
                                                                                                                                                                          SHA-512:EEE0F3A845042D8403ADD7565F85425DF70CB014770EB3B51FB6865B1FD033043D1E7705111C53418952A8D0ECD410A4B5BA63956D70C095293AE57845E83E28
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3489074-65b975d05246f.png
                                                                                                                                                                          Preview:.PNG........IHDR...p...........+....pHYs.................sRGB.........gAMA......a....uIDATx...W.t[v...}.I_Y....z...vD7.. 9 A...B!...f(.D`..I.yT.<(...y.14.(.!J!.$0C4..`{.}...)o.g........dV..M....U..c.Y.[.r...?..~<..d2$..%IB.F..,..=.. O...(MSr....4....h.......j6:...M..Uj....x......).YJE.i8......N.h.O...[.n...:_.._,...Z....<.yA........`....(..v.Viss...........c.O.4..h.`.>........=.{..S...~..Sa.&r|...+...T.gk5.|?-Zk..r.I.f.Z..5......tF.~.F....4.M....y..f.a...O....=.I..q...n>..3.M.<.9My^.r.8....@...qx.|.)..<..f..1.yqE.}.....Iv~>'.%q.;.&.........7>/.7..Kt=$.../.....i...y..............?g.l<...{.a...G.;..RL./.....q...p.3~n^.T.'8 .C.74.a.u.q|.k3.w....\.8......;.P..r..S&a....O......x.........W....H..dq..r.S......u...m.S........?....]W..X...uo.X...+..M.'...p.v....I...$.<..O}..\...X...v.AKKm...E..<...D.B.....t..6]..v.IY.C-.9..,S..F.C...!....!.z=:....i..=....x4..h.._f..b..X..+.....Z^Yg..D...-..,#jT.....cW.7.\..:.}....#3.<.........o..p,~.$&l.o._...:."B...?......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (547)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26685
                                                                                                                                                                          Entropy (8bit):5.414648768521548
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:7J1ExSK8w1N3gxV8h1RZiOL12I5eH1XuUI/0xo8ST6QH6msZzldq2A:zzJz8h1RZiOR2ie5q3N6QHyzO
                                                                                                                                                                          MD5:D05A7D774F5F458C0A7D3B716EE3D395
                                                                                                                                                                          SHA1:BD3997D4593119548A24538B5143D83C4A670CE8
                                                                                                                                                                          SHA-256:FA94969E4AE74E07D6F63B193C3269E5F5733C5465A695CC88E14BDEB28C0A61
                                                                                                                                                                          SHA-512:7A7EB8EBB7A0ECF8467EE7DDEBEA0FB336FAF9F672634EA8B46128A68CA1CDB1CD9D8E3BB41DDAFB3B7F082874D760D1F3BBFE14BFDEE37D7A9A75D47E719247
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/otSDKStub.js
                                                                                                                                                                          Preview:(function(y){function z(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function k(){var a=this;this.charset=this.crossOrigin=this.iabType=null;this.totalApi=1;this.requestedApiCount=0;this.apiResult=.{domainData:null,preferences:null};this.grpsSynced=[];this.isAmp=this.isGacSyncRequired=this.isIabSyncRequired=!1;this.ampData={};this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl="";this.userHasProfile=this.prevUserWasAnon=this.forceCreateTrxLocalConsentIsGreater=this.checkLocalConsentForIabPurposes=this.mobileAuthenticatedConsentsFP=this.carryOverAnonymousConsent=this.setAttributePolyfillIsActive=!1;this.addBannerSDKScript=function(b){var c=a.getRegionSet(b),d=("IAB2"===c.Typ
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):9950
                                                                                                                                                                          Entropy (8bit):7.973713563387103
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:rlr86Nk808RjV9axlSLdJ+/RxEvdZeP9rwYy6Zk62nxWQb:bNkP8RjQkdJuDEvvE9wDxLb
                                                                                                                                                                          MD5:E35F43F8BA0EBFDEDD37CC9FB3FEC6B5
                                                                                                                                                                          SHA1:13B244FD0FA8B85458957347C00C5FE94BF511B5
                                                                                                                                                                          SHA-256:E7A2E8E6D0868C0D290BDE89FC87C52B5D5DCB97AB46BFEFCF36D5F0A770F78A
                                                                                                                                                                          SHA-512:7115C93ADC04AD5891EAC55594926C116A9B13144AABCB38FABA8E55F890F2BEB1ADFF8BD09708B52B82736199D635D0E150482185DBA68DC713EDAEDF402D45
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF.&..WEBPVP8 .&.......*....>.F.L%..."p.a0..cn...*.[..........s...y...J<=z.8..3o.........>w.......U.-.m.=.g.O._.o..._....'z.yt~.|8.\..............n...Y..m...{......JoJ..C....../.3J.z...Q.V.()..3J.z....O.z.A.c.1...E..J.z......5c.Q~.+._...PS.<f......g{.....k|...kk..n.H..d..!E..J..f.UF.rd.f...r.1.=Z....].dx"...7.F..,..PS...4.....=..}.....@Q..D%.Y...:...u7.*.....).....4...Ffp.t...5...$Fs.x8bM0...-..Z.H...._.6..9e.p.M...h.!E....Ub....C6.w.<..h....."./....i[@......0F`.@..t.Qel....iut~..Ts(+.....1..^6.^.^.5p.l..I.....cq-a....^.*wf......A..w..{?...p;J...Xdh..l.6.v..N7.RJ.gS..j....!e$..&0...g..b$d.8h-..;.p......&L;...=v5{...x..ukM...9.\sm.6J.3Z......o.YV..J...... .....F..u...p..8.#.dE8U.]...Cu./,..6.6.M..\a...(Ck.0y;..P.G...3.-^h..h.kc?....#9.<......K3..}..b...k ...C[b.......ork.p#..Cg.Z.?....vQ.....tu..T.......`K..T...7a|NP....w......_..C.ds...".#{..w.o..J..s..Ne..nq..0K...q..0.....i.... p..........u.w.F..`G{.......0-...Lk..C.<.....K.M._...a@....N.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4279830
                                                                                                                                                                          Entropy (8bit):6.070179751097841
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:1ZXwT4ShvV1QNuh7BfrjLAnqsb8LBdq0UJvGvGl0wHPBLhOzALmmnu:i
                                                                                                                                                                          MD5:41E2CB68D9C161E93B9139D4F769128C
                                                                                                                                                                          SHA1:26EB2DECF76BC81A2CFEC52CE690D40AF8E4593C
                                                                                                                                                                          SHA-256:DC5D7010FDBC95B0FF04F7FBFF475D247937B7E62F109138AC46038BA691529B
                                                                                                                                                                          SHA-512:073EFA2ED9FD1C056D8D464F6D9BD39AEDB0190F5BA31A977CFE4B47239DB40D96DE17E15E2D6719A8CDE55A2C7DF26793FBBDA401142301DF869783C377A08F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":289,"w":550,"h":550,"nm":"Website Value Prop_Featured Speakers_v01","ddd":0,"assets":[{"id":"image_0","w":1000,"h":1147,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=44935&time=1713447377004&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb%23pass
                                                                                                                                                                          Preview:{}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26024, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26024
                                                                                                                                                                          Entropy (8bit):7.989801769057387
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:7fiVcweLnPWXoWRpdbPVUVs0lgvUc6Q8gS4cP9HfdRnR0keWV9393TCRhnzj:7q+tsoWroXKDLS4K9Lyknn3huRhn
                                                                                                                                                                          MD5:83B01D44E6EBA0A08E87071FF868E898
                                                                                                                                                                          SHA1:F09021DA8B36F0E6F3395F355DA3C7FD03939F48
                                                                                                                                                                          SHA-256:2D856CB3F337C500B7331242500ACEEAE6F3879CFF2C89B9EE4A74206A9CBAEF
                                                                                                                                                                          SHA-512:43083FBBA3CA6E303006A1FC90BC721068D902449D0B1A50D617D20124AD7760E92EB7CBBACDC6AF9159906F18CE441D7F24640430541D84C4C3A6CDF58F7E75
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/5e8e41d6a039e/Charlie_Text-Semibold.woff2
                                                                                                                                                                          Preview:wOF2......e.......M...eH.............................D.`..8.<..b........C.6.$.....N.. ..|..w...[d,q.......`...w..F.;'Lp...69....~nr.....OO&rXr.VA..6..&).. ..$...%....+..c..H.4K....Q..b...z..ki.v.a*...|....E..&B.^..J....A..)f...p-..E..'y...:|v...,...WJ..B...8I.{._.."....u........u.PC..aG./...!...c.nS...B".......O......{....G.U...BvUC#.fu.........lStVc..M. .ZB)A@@D..*(.n....n....}.7W.X.C.{...JObK.....M.2....O.;..iR..}.*....o....t..,...i..F(.Hh^.....FM1........B...8X.A3I.......j.v.RZP....P....E.9..x.r....q..2yb...u%...<..r.vHK..........U#...U....L.,.6.$..t\...].c....$.,I.$./.d2..:..u.../{u.x...0....;`...GD..$rT..D.s.+..\.C.q ..........w..f.g..V.....J....>..=[D.]......v.;s6 X...d...Y:.. )r@.T.q...h..?......b...w..v.......i.......C7.Y.US.!....k:..l....{..uy.@d6U....iL.Q...4.r..Kg..U....01s..W....3y..^...U....^U..$hI`#..&....r.zU..-...=..H.3....;.L.i.W!-......o.3.......3..........e..3.P0..%.E*...... -}..5........ ..2~[2wI(.....^B.M3X.]-.`.w..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26240, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26240
                                                                                                                                                                          Entropy (8bit):7.990448985028192
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:u4bmtocCwR4tPuadmS36IJahg96qzLQgujh1AAOXy54:q8Pj736Ilcn1C3
                                                                                                                                                                          MD5:CEA56906F1C28C0630DD984D4BFAD569
                                                                                                                                                                          SHA1:A62D3DCB0C1291DFDE74318B4D30610AA5763A3C
                                                                                                                                                                          SHA-256:C7A822F554B2FBEB9AB6C10FD943E142C6ED2AAC64109A25798CF4FAAB9430C9
                                                                                                                                                                          SHA-512:D5DE2069ACC4467385BFFB46D88E54117ED836B809DDCDCCB46FA266450FBB125FE5168592CFC22BEDB6204D810AABA4D9CC5898F2C95A05A671AB2AB53BBF74
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff2
                                                                                                                                                                          Preview:wOF2......f.......R|..f .............................D.`..D.<..b.....p....6.$.....J.. ..`......[<1.....!....b...ql..S"a..J.6-.Aw(....A..........{.n.....((.5wq..pI.R.J..vY1.R...\.q......Li..^<L....b..@/u.J...../.4...?...TN..Z..pz(.....N._'..<.HYS...C...eX....%z.2'....Ky.&.D"....*M......K..g<.JI..6.Q..7...:.. ...p#x.......j..TS.U.B ......~q...16.V/....#.|.<.?...O$...u.B.3.U...z..m..T.H.A..6.1H.Q..1.Q..Z.`.U.[..vQ..."..Z..?.....0.....d....6x.....}.6..H........P...j.MW....Z....UpE. ...6c-K...F.cJ.Ycq.$.I.Y.A.A....}VF#.mR.z.3.......}..L.E\C.R.%B....^........&.R.AUT..B..N...5......J..2....J.........t.h>....!..Om..@-.......I....-_...mO..?....?t.j.;Y../..2dg.C..M...:.....{.aLY.U_...l..r.RQ..s...t.r..Dw...n.nq.]......p..N..6......,....#G.,....X..&.}.{?9s........ps.4.'....f....._..ksTV+.8#....P...r....~I.....3.....Zi..@..3..Y.}|k]:.)..Ab..~UuOwu.`.0.........0.I...U]=.i.qC#..d.....0....$..gw>..]........^.^.^......3.;..a0`;...t.6...v.&...T.vJ..o...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 572
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):334
                                                                                                                                                                          Entropy (8bit):7.354088311747263
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:Xtm5zFpRSsuviYrCAMU7JWsS3/F9RuH5Fm0EKgo6D39u1s8to18ilA0:XyzFpRSs8isf7JWsSPF9U5BEKn6DNu14
                                                                                                                                                                          MD5:AA0CD92F170EAD7AB2B7CB2719AF6355
                                                                                                                                                                          SHA1:E29177C02620DE7D645A3252FF383E21C723156E
                                                                                                                                                                          SHA-256:E094C0A92F61619936DD18BA928107599D24B79E95E1D6D8B74B41AB58771DF7
                                                                                                                                                                          SHA-512:5C04736FFF5D39B596D59F7696BF5A420C4670A0B5D1A75FC1889E97E2EFAC767E76A839F7685624B39EC3273B86BE3BA17ED80D63D5A4753588B0E507F98D82
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/e6c89ceb/css/solid.css
                                                                                                                                                                          Preview:..........|P.k.0...W.y.J......m....a..X.d..MI".....V......~.!...,`........1.../q.........s...|.b.. ...7.....ADp..L7.B....,q..1.....f.)Nc.u.)<....(x..|.;..v . .C.0..dB....{m..!Q".z.....GL..JFg?.........JV.....%...&).I;.........(.2...M.C-....UeOwJ...5....cL:...KB...y...Y."(..t..Q|...b8s.o.4:aQ.._.._.N.........m..<...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:un:un
                                                                                                                                                                          MD5:9CFEFED8FB9497BAA5CD519D7D2BB5D7
                                                                                                                                                                          SHA1:094B0FE0E302854AF1311AFAB85B5203BA457A3B
                                                                                                                                                                          SHA-256:DBD3A49D0D906B4ED9216B73330D2FB080EF2F758C12F3885068222E5E17151C
                                                                                                                                                                          SHA-512:41DD75307A2E7C49CAF53FFF15AADA688275EF4D7950BEDF028612B73F343ED45CF51FE1D4D27F58ED12E93E0FD0AE7F69428DB169211554D1B380C91AA5CD01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.atlassian.com/endpoint/info/lang
                                                                                                                                                                          Preview:en
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 2880 x 1468, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2223624
                                                                                                                                                                          Entropy (8bit):7.97857327435783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7mNOzaEs6mZ+5C4E3sGt0uic9h3VBj1Yax0DCxS+IzMynjIl6z2m:DsYmcs02995h0DCxS+Ioynjtym
                                                                                                                                                                          MD5:E51F2FE4B404347A2E310041358756FC
                                                                                                                                                                          SHA1:CDD787CF65C1CD9D463539B8BCAFBC4A455CD36D
                                                                                                                                                                          SHA-256:653ABADEDD16EECF2109D7E36841CCFA202F2FCBC54AE3F758F04012DF4DEF31
                                                                                                                                                                          SHA-512:35CAE3B9D63FB596F5C792F9E240C6827CC7F5A3E4E791F4B71991B9049E3EFD527585A877BF3FE281509783E067AF36A63A6AFC3F963067B139BE4E7D4E00EF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...@.......... ._....pHYs...%...%.IR$.....sRGB.........gAMA......a..!.IDATx.....%I......"...3.R3.....ZW..].].&.7`.z..7(.U....,@.Hs!5/R...e...di..&3.2..n.nk-s..S...........l..my................^~.......t.h........|....}......fm.........}......7O.h...............Q.........i.?....|kT........o........*............3.....J.h...............S.........).?....|.T........o...........................o..4...........~........@.........?i......o..4........~.g.......4.......1>.H.g.....P.............C.h...............R......;..4........T........................*@........B.g...............R......{#............q......!.........._....>n....|?............?o....|..........w..K......g...........G......W...............a........4........T.....x#..................*@.......?D.g....7...........Q.........4.......}^...................Q........o..h........|.qk_.l.....9.xh..................0*@.................@*@........F.g....7..........u.?......T.........S.........4......\...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):313193
                                                                                                                                                                          Entropy (8bit):5.562903733335986
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:WX14agRq+71vbzwHn239Nb87np2LUF1eFS+MCY55CgY8pv1HzUnLP/w225co0/on:E4nq8wH2tWnVL55Cv8pNHz6Ln25P
                                                                                                                                                                          MD5:1168A19B0D1D041402D8491F8F6805BC
                                                                                                                                                                          SHA1:E60F04FA1997DF91DA7CB2F61A10A47AAB775218
                                                                                                                                                                          SHA-256:4D2A1E1E4598814A498FBD70B97A1EAACE51FF056242DA99F649C3AC6C294E3C
                                                                                                                                                                          SHA-512:4A9DD7920A646B95FD2B624B7269FE755E1E5927F1CB0984412665A8494FE707578BFED87C7684DEE212A2BEF9BDC12A25B0B8DE41D24B547B816CCEAF0C9B46
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-BFD42HDS5S
                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2434
                                                                                                                                                                          Entropy (8bit):4.737059133849761
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                          MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                          SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                          SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                          SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (607)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):34325
                                                                                                                                                                          Entropy (8bit):5.380803618581902
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:N8+JVdDXBrJtJHSHzXOJxHqOJfQAxVam/jHCOEoXpOmyS27DMlNCQX:N8UB5LxHqU10ArwdUb
                                                                                                                                                                          MD5:6AF08DC7B80302C168DFAF4888A3BB5D
                                                                                                                                                                          SHA1:C98682226470A511E7FA503BCDD2E925F8FE17FF
                                                                                                                                                                          SHA-256:4D302C87D6E40FE52F68B55B5457A7FF7E9506A9820E010EAC09510DF877BCE9
                                                                                                                                                                          SHA-512:740CAE9D75D54CEDAC28825A6646EA0F538297C1702EA651B290E30EACBA7F5B1A926A1F858503B2B85928B970C4AAE00625954E2943D93F13F6C2613C17BC93
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/player/0af6e327/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                          Preview:(function(g){var window=this;'use strict';var Atb=function(a,b){a.fb("onAutonavCoundownStarted",b)},i6=function(a,b,c){g.uv(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Zg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.vS&&(b.lengthText?(e=b.lengthText||null,f=b.Dw||null):b.lengthSeconds&&(e=g.AG(b.lengthSeconds),f=g.AG(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.aTa(d).type;var l=b instanceof g.vS?b.isLivePlayback:null,m=b instanceof g.vS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.JJ("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.us};b instanceof g.uS&&(c.playlist_length=b.playlistLength);a.update(c)},j6
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                          Entropy (8bit):4.500117729665741
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:mnzpAqR8Tz+VKiJAGR8l:mnVsKlJATl
                                                                                                                                                                          MD5:3294F4370AD3506D6B8E7E6FAAC5F648
                                                                                                                                                                          SHA1:C3C80BA2FA077675F43C247615D2152AB63CAFE4
                                                                                                                                                                          SHA-256:7B541BCE66EFD16C6A3F1276847AE26433EA5587DE4EBB0B296F36C392E0FD95
                                                                                                                                                                          SHA-512:8715A331F51FC072B01E596B2DE6CEA27DCE576B0AF478349D41A64F863714BA6DC7F1BEBF23EF67A1F33B289A0FCBDA7C00A7BDBFA034529377319251A8B7BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview::...,...sabr.no_video_selected..,...sabr.no_audio_selected..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                          Entropy (8bit):2.738149333192866
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUWJ/3e:4JW
                                                                                                                                                                          MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                          SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                          SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                          SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:GIF89a.......,...........;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                          Entropy (8bit):4.758403172703745
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb58FpErFuHbqobsEPBiv:tI9mc4sl5RIbdIEJM
                                                                                                                                                                          MD5:FD438F55BC974F0C25F93F08E196AA5E
                                                                                                                                                                          SHA1:8A0EFCE89AC78D4AEDC42A8C32C4BE12093C725F
                                                                                                                                                                          SHA-256:47AD4D893BCCB3BC64F4D46B950C9F05AA5A4524FCF1A8E70F27E10705BA5764
                                                                                                                                                                          SHA-512:D22B75382833C53ED63E2A95E5A36B9CACF5EC52C74FE249441EF42982EBB90EBDB6889430E03F14803BBB5254E2BF8A8648194BFDC8B3D0FB23B07A4F9AC142
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M7 10l5 5 5-5z"></path>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):218
                                                                                                                                                                          Entropy (8bit):5.088157969445009
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                          MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                          SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                          SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                          SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):593
                                                                                                                                                                          Entropy (8bit):4.524151373929859
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                          MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                          SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                          SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                          SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):372
                                                                                                                                                                          Entropy (8bit):4.852483300837517
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                          MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                          SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                          SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                          SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999332628528405
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:ndlomtj3qyyxbWtQAEKkUfe1ns6a1HGBxb7TKDJYUmaSGwiTuW:viVxLK61nsrHG7neDaU7wiP
                                                                                                                                                                          MD5:CF1A7B0C5AB0A9D83F2560E935DE2E71
                                                                                                                                                                          SHA1:04438EA1003D13C4DC53DCFD720D8F30A319867B
                                                                                                                                                                          SHA-256:3095D9D2621D7ECA8145043B61FD54DB82C2E0D44719B400302A5AE897741BBD
                                                                                                                                                                          SHA-512:687B942F65999D96151933EBF9A5E758A36027ECB1B2EC5BCAD5B1EC8D0979E8A1691D3156467B58351164B4A356FD76760D45F3D3438E522FE5AF99151C633F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/CSD-8431-FY24-Team-24-Animated-Website-Hero_v03.webm:2f74f55456fdc9:1
                                                                                                                                                                          Preview:.*P.F...Z....|B..+...1....=..2-.y.=2.jg....s..<...q!Dk.v.|..:~..qS...,......9L.X....X....... ....C.......!..zw!..9.].J.A..-......_.B....|.^....GV5.z<.O.B`...d;=h.R.w......B..&a.T9..J5..6j..E.!.`.L._.............l.....7.P.......@.by3fM.71.3ea.r.y$Gt4...;.K.BcF..E!I.B..u..?..K.t...=..[......I.|..O.....w...q.....6.a.V.(;X....E.[k..TO..>.q.r.....lS.IM....B\..^......."...NE ..L..?..0A...d......<.ec.........n<...K.F.0H....*.......l.z+3.i..!.L.3y.(..W..V.;/....8*L..!......^W..B.~7..O..gO..{.._}.LJ@G........w..;...r..F:5.i... p ..T.?0...c ..h.V..6..t.L\.a...4..Ee.t....%.).0$....>.3r.8!.iC...O.%o..E7M.....[*....O..y.*...o...g.7v... .....+?N.o.".3p..M....6o..ab..#..at.'I.R.X....V.7.....h.1......ZY@.......}..S.m..U.H6.J[A`.:.y.....]..vW......k>_...6.j.,9...N.5y.'...H.#..{.$2In.j(YFzI.W.J.._._$a....1W..z.{D.A."....D.$FS.4xk.^+=I.........M..Y.(i.Pq#o.G.`.6L.........m*......8b......vx4.\..s._.f..&YD....,........:.$.S.k..X,y...J..m...g..Db9^.Q....3!0..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):7128
                                                                                                                                                                          Entropy (8bit):4.3517555473314875
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:brd7uZ8fSGi+KyFWZsBzKqbjId9XnCuxc+BCfr7Xc4eRSFqBQnpsG:bqOsJHQeqQd8D+BCfr4/Oq4psG
                                                                                                                                                                          MD5:2B3F58D48621DF94F8A44FDC6A9BDA50
                                                                                                                                                                          SHA1:3A68E2C2AACC84291B7A79AFBFCAA74B8037D0A5
                                                                                                                                                                          SHA-256:7EF0F16539DD32A53672E27B7AEFB6DE1E9EA4B9EB2D40E22A25C712CEF0A7D4
                                                                                                                                                                          SHA-512:7D0D81885FBDA43F6F42D549C4E0C078987AB1FFF9DEEB40D1484F5AD482DB0BF4AE17B22FF790C53E5AFFD82A9DB76F85BACCCFA47A49336643B3E50284A772
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3466118-65b054a0662ec.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="148" height="56" viewBox="0 0 148 56" fill="none">. <g clip-path="url(#clip0_12870_7473)">. <g clip-path="url(#clip1_12870_7473)">. <path d="M52.5658 7.77892C52.5658 6.33364 51.8006 5.6535 49.5902 5.1434C48.3999 4.88835 48.0599 4.6333 48.0599 4.20822C48.0599 3.69812 48.485 3.52808 49.3351 3.52808C50.3553 3.52808 51.2905 3.78313 52.2257 4.20822V2.25283C51.5456 1.91277 50.6104 1.65771 49.4201 1.65771C47.2097 1.65771 46.1045 2.5929 46.1045 4.1232C46.1045 5.39845 46.6996 6.33364 48.9951 6.75872C50.3553 7.01377 50.6104 7.26882 50.6104 7.6939C50.6104 8.11899 50.3553 8.37404 49.3351 8.37404C48.2299 8.37404 46.9547 7.94895 46.1045 7.52387V9.56427C46.7846 9.90434 47.7198 10.2444 49.3351 10.2444C51.6306 10.4144 52.5658 9.30922 52.5658 7.77892Z" fill="#101214"></path>. <path d="M3.08615 4.71811C2.91611 4.54808 2.66106 4.54808 2.57605 4.80313L0.025543 9.81912C-0.0594738 9.98915 0.11056 10.2442 0.280
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2708), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2708
                                                                                                                                                                          Entropy (8bit):5.080299742358687
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:FXfBBn6ZnC92rKWEBNjuS/K+MIzDMrg3KSsKrgpKswBCYcpDBboxcASEzMRrD4pN:FXfBBn6ZnC92GWEBNjuR+MGDMr1SsKr1
                                                                                                                                                                          MD5:2A5F27D8D291D864D13EAA1F5CD9CD51
                                                                                                                                                                          SHA1:B39F9B99B924E5251AC48FAD818D78999CFD78D4
                                                                                                                                                                          SHA-256:056232B6127143E2F8BF4218DB355D978E1E96F5DEDCCE59A9F5D6AB92B437F1
                                                                                                                                                                          SHA-512:1B54F1E13CB38E41F2A65DB3CDC2BC702A9E963751B1EF0338D67B95816441B0143E1D4DABC99F276A04F9C00570BB8933F1BD87394998B3878C268B08ECF24A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/cssbin/www-main-desktop-player-skeleton.css
                                                                                                                                                                          Preview:#player.skeleton{position:relative;z-index:1;margin:80px auto 0}@media (min-width:882px){#player.skeleton.theater{margin-top:56px;margin-bottom:16px}}#player.skeleton embed{width:100%;height:100%}#player.skeleton.theater.full-window-mode{height:100vh;width:100vw;max-height:none;margin:0}#player.skeleton.theater.full-window-mode .player-api{height:100vh;width:100vw}@media (max-width:999px){#player.skeleton{width:854px}#player.skeleton .player-api{width:854px;height:480px}}@media (max-width:856px){#player.skeleton{width:640px}#player.skeleton .player-api{width:640px;height:360px}}@media (max-width:656px){#player.skeleton{width:426px}#player.skeleton .player-api{width:426px;height:240px}}@media (min-width:1000px){#player.skeleton{width:1066px}#player.skeleton .player-api{width:640px;height:360px}}@media (min-width:1294px) and (min-height:630px){#player.skeleton{width:1280px}#player.skeleton .player-api{width:854px;height:480px}}@media (min-width:1720px) and (min-height:980px){#player.skel
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):78
                                                                                                                                                                          Entropy (8bit):4.858681545591168
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                          MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                          SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                          SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                          SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2332
                                                                                                                                                                          Entropy (8bit):4.862650268937404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:sxllJEHJ+/l28MjIj+66JMBFDP9s4RllwtK9AIRFB0Rx53f5JUFqKW08:sUG28cGUUFCRx5vTcbWF
                                                                                                                                                                          MD5:18572EF55799C80DC1458E8BA5DB6430
                                                                                                                                                                          SHA1:B5ADBEF144A3B8213F3EAA3DC5EC530598D2E1BF
                                                                                                                                                                          SHA-256:65D4AFA03E5EEB0DCAAE69B687AC556A8EF831626AB18BCC7671BDC1C2794BA8
                                                                                                                                                                          SHA-512:87EBF990D9AA52BC9CB28875D53B9E784B7F94B56F73C81BE7582E683B4E61815B76E0FB003F47E84C6FC6639938BF8F1B709C4BD0FE52C874182552FEE2639D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 2600 530.16"><defs><style>.cls-1{fill-rule:evenodd;fill:url(#linear-gradient);}.cls-2{fill:#293856;}</style><linearGradient id="linear-gradient" x1="260.82" y1="200.7" x2="260.82" y2="722" gradientTransform="matrix(1, 0, 0, -1, 0, 722)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#0052cc"/><stop offset="1" stop-color="#2684ff"/></linearGradient></defs><g id="Logos"><path class="cls-1" d="M459.71,0H62A62,62,0,0,0,0,61.92V459A62,62,0,0,0,61.76,521.3h398a62,62,0,0,0,61.93-62.09V61.92A62,62,0,0,0,459.71,0ZM225,375.48a20.73,20.73,0,0,1-20.81,20.64h-87a20.65,20.65,0,0,1-20.55-20.64V116.83a20.63,20.63,0,0,1,20.55-20.64h86.92a20.72,20.72,0,0,1,20.64,20.64ZM425.53,256.72a20.65,20.65,0,0,1-20.64,20.65H317.73a20.72,20.72,0,0,1-20.64-20.65V116.83a20.72,20.72,0,0,1,20.64-20.64h86.91a20.63,20.63,0,0,1,20.56,20.64Z"/><path class="cls-2" d="M1080.88,38.19V139
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):220
                                                                                                                                                                          Entropy (8bit):4.95427055782646
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                          MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                          SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                          SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                          SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):623
                                                                                                                                                                          Entropy (8bit):4.2763238556132555
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4novnl/naqvgL2IUptn5oPNL8zABU8mNtirRO6W2haEcyVToar94gy5kmluUVF0:t4ovnx8L2IUpJmPNL8EBENElW2haG9rH
                                                                                                                                                                          MD5:4DAF8785182AC1E5611B71758B96C865
                                                                                                                                                                          SHA1:D065E53E7D208101346CEA65C9F021B3FD4CE45C
                                                                                                                                                                          SHA-256:E8AECC1EE2FE7D415AD9EC08091D21A88B0B98CB91703534962C3A919A7E11A5
                                                                                                                                                                          SHA-512:34AC148520872D75A4784DBAFCCDEA453C3E45479BC41E73335865138AFBD5D9196D38400B0CCAF16C43C45947296AC057E136BF7DB444CCB0D141D3B6049C0B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="16" viewBox="0 0 16 16" width="16"><path d="M9 8c0 .55-.45 1-1 1s-1-.45-1-1 .45-1 1-1 1 .45 1 1Zm1.11 2.13.71.71C11.55 10.11 12 9.11 12 8c0-1.11-.45-2.11-1.18-2.84l-.71.71c.55.55.89 1.3.89 2.13 0 .83-.34 1.58-.89 2.13Zm-4.93.71.71-.71C5.34 9.58 5 8.83 5 8c0-.83.34-1.58.89-2.13l-.71-.71C4.45 5.89 4 6.89 4 8c0 1.11.45 2.11 1.18 2.84Zm7.05 1.41.71.71C14.21 11.69 15 9.94 15 8s-.79-3.69-2.06-4.96l-.71.71C13.32 4.84 14 6.34 14 8c0 1.66-.68 3.16-1.77 4.25Zm-9.17.71.71-.71C2.68 11.16 2 9.66 2 8c0-1.66.68-3.16 1.77-4.25l-.71-.71C1.79 4.31 1 6.06 1 8s.79 3.69 2.06 4.96Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):69669
                                                                                                                                                                          Entropy (8bit):5.424256486075981
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:eARJDnB+a0bknGAPdcjxpn5+yX015Xo5vxv/Cy231wj4dBu1VNTl99TStS+g4CC1:ekvp05XX0k2TENT7tJECC3AKEsWHhE
                                                                                                                                                                          MD5:FDA32DD0A1AFCBC7F7026999E71D6608
                                                                                                                                                                          SHA1:A23F064AE20B83FE9E48833481880DEDB75192A6
                                                                                                                                                                          SHA-256:1D6BED8B68E6143E9F4710F6044C9846CF070B3423F9C2ABC504F5F37B01D0F0
                                                                                                                                                                          SHA-512:27693F44CD3A405B8A0BF3727D7262148E9E53FC87E946136A584CE8A69AF2D11A178BB8D608DE5DC532662A38538D24D9A29423C2D1578E65DA3CCE31D3C99C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/aef4a765e2f844.js
                                                                                                                                                                          Preview:(self.bxpChunk=self.bxpChunk||[]).push([[3355],{51206:function(e){e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=90)}({17:fu
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                          Entropy (8bit):4.761347757859317
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                          MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                          SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                          SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                          SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/check_circle/v8/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 25752, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):25752
                                                                                                                                                                          Entropy (8bit):7.9915120701247275
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:MqOtHPy1Mvaxz+DOjangxkivVoTjCplAK0V:etHP0Ok+xngGiNoTjCvZ+
                                                                                                                                                                          MD5:01726FE6B7C782D0F9FB8E5E5422CEB2
                                                                                                                                                                          SHA1:FAB9DCDFCA5EAACACA621026B1D39269652556C3
                                                                                                                                                                          SHA-256:8EA9D632AB0BDB0234FB4BA1003EB30BC559A979DB053DAE7D3CBCCD24C8A6C2
                                                                                                                                                                          SHA-512:0C025474860FDE15E5D90C10774213DD855B5BCA35E9C44C2804D2A8D0AE116495BC5141DF89D404746F955DC2AAD2C93B87274D1FF39E89F786C24C4082B88A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff2
                                                                                                                                                                          Preview:wOF2......d.......L...d9.............................D.`..D.<..b.....4..b.6.$.....J.. ..,......[.*q&......*&.......Aw..'`.`.2..........OL&c..n..4-..AD. ....5S..7.1.....f..X..R..Z7.?=.....\<./~Q........b..%.mb....wH2..< ..Qy.NA'.......Lr.t.O......_...P..T.-5..[.o.%..7.K.........Rw.~.v&J#..VQ..X?>p.....x..V9.L./P.*s].lg.*..,1vm@...H.=.}......?Y`V...-+bU...m.Sg4..0@".%.U.@......;Vn.\.N...SW...U8........s...-....T.%...`.[........v..?#.g...".jG..V..[...j_...N.0y5?.W.g.G....g.).p...h.......3t{S.....@Y.........e'^...0...:..EW....r_..L.l.-.Z...0=..[}...)...../.|Y..o..{6.7.. ..u..`mn!7.,..b..I...NJ......r9<....uf_..~....2..@..V.&;.t.r.z...........?.^..b[..H&....,.]....]u4;.A..yH.'... ..=..T..[..+.d...$...o....(w.UG&........U].mZ..........).o.....9.q.,;.8Z...7A.+b..O...'e.%.......M~g. ..6.l.6?EB.....%.O...@.i._..,....g.T*.J..p..{t....._;3`p. }....s.). (...hB...{o..!`@B HI (..E..M.a.7....R.G....~H.....(...R.6..r.E..._..[nQ......amR+..g.:..]r....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2340885
                                                                                                                                                                          Entropy (8bit):4.928066310206213
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:LRpaQ+5+Fmt9IkovxKkqFOdJ/JGfeiwtHWTOev3z69JG5eOW7xveMmgbVrdUMo/q:ro/4Q/5mAyRgf8h
                                                                                                                                                                          MD5:A40A8637ACA370BE8AE18E9E21D070A5
                                                                                                                                                                          SHA1:95308DB4FDFA318A36C9DCD25E501BE90FA617CB
                                                                                                                                                                          SHA-256:1C77E50C39BE8757B66604C7057EE3D9DA3CC49CE132BFD041C5073850037C07
                                                                                                                                                                          SHA-512:189707F058073BEF5A9D7F1A4B9C11935B56C5E096B73DB765B35004BA52AE24D853DF64F982DB58BBC3A5FCBDC23795F8BA3176716AEC1A9D6CCBC3BA17BC81
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.mQ-IJd9S67U.L.B1.O/am=ACBACw/d=0/rs=AGKMywG8YZT3vNQKK8krKtMSeBOu13HBhQ
                                                                                                                                                                          Preview:.lottie-component{display:block}.yt-spec-icon-shape{display:flex;align-items:center;justify-content:center;width:100%;height:100%}:root{--yt-attributed-string-link-hover-color:unset}.yt-core-attributed-string--inline-flex-mod{display:inline-flex;height:1.4em;vertical-align:middle}.yt-core-attributed-string--inline-block-mod{display:inline-block}.yt-core-attributed-string__image-element--image-alignment-bottom{vertical-align:bottom}.yt-core-attributed-string__image-element--image-alignment-baseline{vertical-align:baseline}.yt-core-attributed-string__image-element--image-alignment-vertical-center{align-self:center}.yt-core-attributed-string__link{text-decoration:none}.yt-core-attributed-string__link--display-type{display:inline}.yt-core-attributed-string__link--call-to-action-color{color:#065fd4}.yt-core-attributed-string__link--overlay-call-to-action-color{color:#3ea6ff}.yt-core-attributed-string--link-inherit-color .yt-core-attributed-string__link--call-to-action-color{color:inherit}.y
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                          Entropy (8bit):5.43076853772861
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                          MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                          SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                          SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                          SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):457695
                                                                                                                                                                          Entropy (8bit):5.359729235638168
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:cIba0HaxBBnE7qecH+bMxjVUYHXKuYbN0ShGZa3Qaeu+QFs:cRIaxBBnE7qnU1bNp3Q82
                                                                                                                                                                          MD5:FA5C95D8306A66B4EB13EEF3A634F8E1
                                                                                                                                                                          SHA1:534157A808DC08F7CABFBD36967566F03DBABF3D
                                                                                                                                                                          SHA-256:7E90EFFE2C4B60DF553E50C5E65BCF113AD7A2DDF3D5E7A594F2B8A9CCFD4523
                                                                                                                                                                          SHA-512:182B0C9D00C6E3B56AAF88F30AD02E3E97CADA93697C34625FC85FCEF86466B4AE17196F89CC7FCF903847D912ED0E92EC11A25FA4053B91ABBFB88617E72C59
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/otBannerSdk.js
                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202403.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24748, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):24748
                                                                                                                                                                          Entropy (8bit):7.989065458679391
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:fLEBXPSJLmwTXBsNUSEWtVrEBiuYZdW5k/GQf:fGszBsKPWtVoo9dW5T6
                                                                                                                                                                          MD5:B4C3881BEE93DFE1488688BB9D4D8E49
                                                                                                                                                                          SHA1:CD98CB34CC9D569451D18F2F74C6016DDAE07987
                                                                                                                                                                          SHA-256:4E12BB788002900741302DEF83A0A2D2DC3F9C6B78D9C829CC3306864D5691DB
                                                                                                                                                                          SHA-512:88A74E596213FEE0E1B2098808E97DEA504DDF025E1EA3984DDE61A8A4F1E54852CE857E3156B4023570DA39B6EDA2DD8CB1C64878D7F443B1ECFF9E84491435
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.ctfassets.net/rz1oowkt5gyp/6nq3flI8NfgICrz3jZjLyD/81918253d594b7bb77eb898a468d4328/Charlie_Display-Regular.woff2
                                                                                                                                                                          Preview:wOF2......`.......BH..`K..........................:..$.`....<..b.....L..-.6.$.....L.. ..U..-...[A!q.......6.%.`...J.g....>..g.b.....P........3...k7b..C...{.X.....I..-..........AD[....{..az....Rke...&..=.r.u...O...Y....'....>./....D./E...m....Yn...`..s.......R....".y..tT..).`....+8j.G_...b.w....JA.:e....u.Kw....&.@.g%+l\..1KG....=..}.>..V..B..BCs2..A:-.........^....m..\..JHI..J..}..*f.\..{|]d......}.~$....J..<..H.7...m.....]..U.......-..@..D..OI....}Xn.........*R ..I....t.........}.:kPNmFZ..W.....ds..x..U".....O......S........@..mu..R.'.\l.....s.....?,..$..H..^gF...b..e{...f...zY....b8..x.. ......./&.....?..<I...2A2.......~g4....Q$.-<Q/..y...O@...mc7..g(.l1|...T..(..E....!......}.V.k.....z..2..8Z...$.....Qj..W..|O-.+.A;.Ex....4j...69..M.....'....j_...8...C.)....9.....}. .....OR.M.....m.k>..@. $.<v..4)[r.?....n.....)wy..^..<..+..yK..V...sB.Z.....y.....0..X........l....[...q..&-k.@...3....5..D...d.~5..AmvjBON..5g.@..f`..Qs...Zj.$I..>_a...0....K...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1630
                                                                                                                                                                          Entropy (8bit):4.421077006566297
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d6TU/d4MMnSTy/PyBzArMMgqZT1LHT7WGqryNjcPVuaYJdL4QbDu1spB:cD/PTs1LHTTqG9cPVuSQv3
                                                                                                                                                                          MD5:8CF964555DE2930DAB8F98CAD62831EC
                                                                                                                                                                          SHA1:7A48333AC5DDE70DB8AF174E360E869D5DC4F06D
                                                                                                                                                                          SHA-256:C26E0DB80016C579A10D2197BDB387D62158CFC23E6FB6BA9BB9902812F8559E
                                                                                                                                                                          SHA-512:8183A600F1A7A89C6C8373C9B7537711881944E3F40492F563CDAE0CA6580B5FD90FD204528D8A94EA2B6C6FF5AFC2750BD58F6931924193B59B10CC8623F65E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M4.97651 11C4.71438 11.0032 4.46423 11.1103 4.28103 11.2978C4.09784 11.4853 3.99658 11.7379 3.99951 12C3.99951 12.551 4.43651 13 4.97651 13H16.0225C16.2846 12.9966 16.5346 12.8894 16.7177 12.7019C16.9008 12.5145 17.0022 12.2621 16.9995 12C17.0022 11.7379 16.9008 11.4855 16.7177 11.2981C16.5346 11.1106 16.2846 11.0034 16.0225 11H4.97651Z" fill="#333333"></path>. <path fill-rule="evenodd" clip-rule="evenodd" d="M6.23051 8.306L3.30051 11.262C3.10727 11.459 2.99902 11.724 2.99902 12C2.99902 12.276 3.10727 12.541 3.30051 12.738L6.23051 15.695C6.3266 15.7916 6.44082 15.8682 6.56661 15.9205C6.6924 15.9728 6.82729 15.9997 6.96351 15.9997C7.09974 15.9997 7.23463 15.9728 7.36042 15.9205C7.48621 15.8682 7.60043 15.7916 7.69651 15.695C7.89132 15.4984 8.0006 15.2328 8.0006 14.956C8.0006 14.6792 7.89132 14.4136 7.69
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):415
                                                                                                                                                                          Entropy (8bit):4.495473856679165
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                          MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                          SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                          SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                          SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2783
                                                                                                                                                                          Entropy (8bit):7.581120215977826
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                          MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                          SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                          SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                          SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/img/favicon_144x144.png
                                                                                                                                                                          Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):259
                                                                                                                                                                          Entropy (8bit):4.934032927917805
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                          MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                          SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                          SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                          SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                          Entropy (8bit):4.7187854291824936
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                          MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                          SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                          SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                          SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1311
                                                                                                                                                                          Entropy (8bit):4.517258710611509
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d6TU/d4MMcf5XLB5QR5jdlyjLArMMl+kqnosVmdPhNw2Eo94uWT+qTLC7gaAB:cD/tf5LA5jdgjsHqno2uL94t+Ti
                                                                                                                                                                          MD5:2D5BE5F818CAE49621DFA9134A3DC91A
                                                                                                                                                                          SHA1:8E4B26A1D69F91A8B74F3C5044220A2EC2FAF725
                                                                                                                                                                          SHA-256:24F0B364B17318AF66982FDD0220AC46954CDDDC8EEB1CF584E7B4ED42271C40
                                                                                                                                                                          SHA-512:47E35F4409F68036BC24E71BB0C3A5284FCB801F294E2A63CA0967336554251E21B2C384A8CE6DD61C2652F94D998446482FBBC497B11EC50D86C2D441403233
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M12.682 12H5.01C4.47832 11.9989 3.96797 12.209 3.59108 12.584C3.21419 12.959 3.00159 13.4683 3 14V18.446C3 20.608 7.836 21.397 11.368 20.814C10.4817 19.7408 9.99785 18.3919 10 17C9.99932 16.0099 10.2439 15.0351 10.7119 14.1626C11.1799 13.2901 11.8568 12.5471 12.682 12Z" fill="#333333"></path>. <path d="M9 11C11.2091 11 13 9.20914 13 7C13 4.79086 11.2091 3 9 3C6.79086 3 5 4.79086 5 7C5 9.20914 6.79086 11 9 11Z" fill="#333333"></path>. <path fill-rule="evenodd" clip-rule="evenodd" d="M21 17C21 19.7614 18.7614 22 16 22C13.2386 22 11 19.7614 11 17C11 14.2386 13.2386 12 16 12C18.7614 12 21 14.2386 21 17ZM15.974 19.331C15.615 19.691 15.034 19.691 14.674 19.331L13.268 17.926C13.107 17.7514 13.0198 17.5212 13.0246 17.2838C13.0295 17.0463 13.126 16.8199 13.2939 16.6519C13.4619 16.484 13.6883 16.3875 13.9257 16
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (23312)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):337351
                                                                                                                                                                          Entropy (8bit):5.550825767809166
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:jQF4EjRq+71vbzwHn239Q38svp2LUF1eFS+MCY55CgY8pv1HzMpDnLP/w225po0S:G44q8wH2tanVL55Cv8pNHIDLn25O
                                                                                                                                                                          MD5:E491C8D21DC989B3BDE72A0C48FE5412
                                                                                                                                                                          SHA1:390593B791064B92E90B4917B5E1E085EB2969C8
                                                                                                                                                                          SHA-256:105D4657B63C4633C981078522E7ADBFA77E3ADF98E88154E9DC658E52898C0C
                                                                                                                                                                          SHA-512:0F4B4235201B119644775EA0D7323A5AA97170485A961F92AFEA80FB3D36ED906E171A026719575EFE7C786D3C7427F464C7D75BF6537A9581F1DEA5A52FD90C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-EKLW76PEWW&cx=c&_slc=1
                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","atlassian\\.com","id\\.atlassian\\.com","blogs\\.atlassian\\.com","marketplace\\.atlassian\\.com","confluence\\.atlassian\\.com","my\\.atlassian\\.com","support\\.atlassian\\.com","answers\\.atlassian\\.com","extranet\\.atlassian\\.com","www\\.id\\.atlassian\\.com","attendease\\.com","fr\\.atlassian\\.com","es\\.atlassian\\.com","de\\.atlassian\\.com","get\\.atlassian\\.com","prefinery\\.com","stride\\.com"],"tag_id":18},{"function":"__ogt_dma","prio
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):187
                                                                                                                                                                          Entropy (8bit):5.110752654085156
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                          MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                          SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                          SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                          SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1055 x 153, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):13405
                                                                                                                                                                          Entropy (8bit):7.926898596640838
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:/2hgps54NykiPJushcCBVIQ/gf2r+Et8eorAT1qhuHA6YAcUuUqpLkem/IvKzpwU:Ohgps5ixINbnL7lspUThqLkem/Xzpwbw
                                                                                                                                                                          MD5:649E66C4F2888B10E98F94193D0D8428
                                                                                                                                                                          SHA1:B0DE9A7B8522EFBC76379831591EC30AD8F824EF
                                                                                                                                                                          SHA-256:B816A7EB5A41D0EF6357EB724FF2903DA39936CC1BC1242AEA49B90F4C6DED08
                                                                                                                                                                          SHA-512:2EABCD2B7124BECBDBA8CD5B3A45A4DE472560A78C32CDB9653B2FC551291AC443CF05D9CD49983E8457CA7F42F1D582DA97D38FFC7CEEAD87444139250DD993
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:09e533bf-aea2-4311-9be1-6142d3839c7c/Statuspage@2x-blue.png?cdnVersion=1562
                                                                                                                                                                          Preview:.PNG........IHDR.............g..~....pHYs...%...%.IR$... .IDATx...#Kv..i.Hcy.. ....+^h...~..E._z ....^5{]...q.6`..O.,x..pYO.Y+.ZM.......`/...{c....l..C2"3#"....w.......|q.www.BH9.A.......-...=~n.`)...?g...t....!..B.!..Q| ... j....._a.L....)H.B.!..B....!.........m.A.%1I...{..B.!..R......D=d..E...0A&DL...B.!.....@....<..?g.L..&.q..%..B.!....!{....n...q.L.`6.!..B.!D......?.B.#...|... ..G.yB.!..B....../..6.]..NG..}...;...f..@$........~:E.B.!..B.......E.\H..e.D.@&H..,......g..X..`1...W..u2.wi...B.!..]qJ|X..B|..LL._!.$b.....A.~j.5p.L.!...B.!...+.l~y........+...e!An. ..Q=..........R..%..-H.!.......Kt.t.q)....T.\.. ."x.@.A.....P..1@1..nw.6.!..B.....Dp.!..Z5...././.B&DL(D...x.A..B.!..B.`..PS..!.........QS...!..B.!.h.(.Aj8t......b].X.....F.6..=B.!..B....d9.....q...3.....F&B0.bO. ...u..9..XsRy..\6i..A..B.!..K.T|8.D...cv.2'.N$.b.L.X.YvbX...j2.0K..X...8f.R.7..Aq..B.!..b....":....B......K...)Bl...P.q.9..1.".|L...k..M. ....3..!..B.!.P..@.T..d.)Bl....0..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (612)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6038
                                                                                                                                                                          Entropy (8bit):5.338038614742441
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:45H+xjPCDviSMjZac3RsF3LPU6khmxHvgt8q1oJXrLt4G+LKk27R3nIHmf4jK2hJ:454sV4XiOc7LGDLByIFDqE/5Zu4
                                                                                                                                                                          MD5:A86C87E02D7B32498238B90D3B1DBD88
                                                                                                                                                                          SHA1:61DC0C1AF1E1F6EC0AD5138179AE00F59CF6F1A4
                                                                                                                                                                          SHA-256:C1A42B3C79455A88B238E15A3DC43FD77BF2126A359BAA84A5539AF42E6DAC59
                                                                                                                                                                          SHA-512:D6158541A72A276436426C65C5356E6863AFF86BD9879DA1A425FFF4D86034C265EE4EF1C5B6881E78CACA5524B401E98308C282719176E0860B5B49A5D903B7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/player/0af6e327/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                          Preview:(function(g){var window=this;'use strict';var Lub=function(a,b){g.W.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.TT(a,"Expand","i"));this.update(
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):127
                                                                                                                                                                          Entropy (8bit):4.930844660349543
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                          MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                          SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                          SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                          SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20362
                                                                                                                                                                          Entropy (8bit):3.7904846624984017
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:bT/e+zCaG9cCr+YcK/twsRTe0c7AYwEx9QC+LG8jMivcU0RZo1rXIY:v/j2aG9Vr+rktNXYwEx9L+y8jMsWRZY
                                                                                                                                                                          MD5:EC77FF136FA9990FABF12A8F74EA1CA7
                                                                                                                                                                          SHA1:629C3544964F2BD2B8B902BCD744FD34B0FE20B1
                                                                                                                                                                          SHA-256:539792200756F3A7EE2A41D41F81453FCA93BA59AE85763202B10B8A01693875
                                                                                                                                                                          SHA-512:6971E44BDEC32D03A13CE0107AC36E98DA833FD28DEB0D93F55905764BD8F94C14C406F746D9B34D87F60648382992EF9CA67D37AD113B6F4C2159F54C856E87
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3417039-659c88fbd4567.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="70" height="64" viewBox="0 0 70 64" fill="none">. <path d="M46.3776 19.37L46.9527 20.0741C46.9527 20.0741 46.9058 21.5446 47.7262 21.9319L47.9644 24.0655C47.9644 24.0655 48.3654 24.8857 48.8522 25.0448C49.1596 25.1453 49.4964 25.1732 49.7944 25.1289C50.3948 25.0359 50.8143 24.6287 50.4049 23.8427C50.4389 23.8254 50.4642 23.7827 50.5153 23.7653C49.8716 22.9849 50.4111 21.959 50.1078 21.0829C49.9376 21.135 49.7927 21.1359 49.8819 21.0885L50.0991 21.0489C49.5251 20.5493 50.1314 20.0132 49.26 19.6432C49.26 19.6432 49.5625 19.6372 49.5583 19.6414C48.9723 17.7996 48.6462 15.1892 47.8083 13.2422L47.7828 13.268L47.7445 13.2639C47.5754 13.5035 47.4787 14.4757 47.4745 14.48C46.2617 14.0523 47.1678 13.0243 46.9506 12.3182L47.2315 12.2569C47.2973 12.5676 47.4905 12.8179 47.6358 12.9023C47.7525 11.6956 47.2707 9.43982 46.5791 8.47644C46.375 8.55433 46.9174 8.77706 46.2541 9.01953C46.1843 8.74719 46.0124 8.50102 4
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):13614
                                                                                                                                                                          Entropy (8bit):5.21163185311822
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:7Iy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:7Iy5F/i
                                                                                                                                                                          MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                                                                                                          SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                                                                                                          SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                                                                                                          SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):259
                                                                                                                                                                          Entropy (8bit):4.710851372205651
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                          MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                          SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                          SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                          SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2789
                                                                                                                                                                          Entropy (8bit):4.88858661080658
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:+xyZJ+2FuqHxQf+GMxXvRc1ZHs1Uon8ZCs5rak5IAtrRrsK:+gZJxlGMxX5c1ZM1UaCL5N5Ic5sK
                                                                                                                                                                          MD5:E0A65DB8514339A29F96F81EA01A7812
                                                                                                                                                                          SHA1:20B448EB0C577A2ED95D83A59170370BFCD3B61D
                                                                                                                                                                          SHA-256:A3B18527C01E9980DCEFF2946771C3EC4D555BDAF40996F401C9311145B31EB1
                                                                                                                                                                          SHA-512:36D64072DD132F4C9E76EA83B16724F2AE7D74FF20C59A6E47315240C88F7E99E8326AF66A334C40E86278F996B3648DB43DF053B19F2F5AAE90E4E2270A8F9B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 232.2123 217.5708">. <defs>. <style>. .cls-1 {. fill: #253858;. }.. .cls-2 {. fill: #0065ff;. }.. .cls-3 {. fill: #2684ff;. }.. .cls-4 {. fill: url(#New_Gradient_Swatch_6);. }.. .cls-5 {. fill: #ffc400;. }. </style>. <linearGradient id="New_Gradient_Swatch_6" data-name="New Gradient Swatch 6" x1="154.0825" y1="509.3955" x2="271.8362" y2="509.3955" gradientTransform="matrix(0.9594, 0.2819, -0.2819, 0.9594, 101.9778, -369.8275)" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#ffab00"/>. <stop offset="1" stop-color="#ffe380"/>. </linearGradient>. </defs>. <title>Integration Puzzle</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Objects">. <path class="cls-1" d="M66.9563,140.1651a14.8526,14.8526,0,0,0,22.1509,11.19,2.1245,2.1245,0,0,1,3.1954,1.8334v31.4381h0
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):251
                                                                                                                                                                          Entropy (8bit):5.1580903557505975
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                          MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                          SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                          SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                          SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8846910
                                                                                                                                                                          Entropy (8bit):5.615792358782375
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:vmkeuZtZ+ZFZGI/7kOV/kO7DPHUl5hsfxmwNpik71aD3cgYAU/zqqUYYMwZGm7eK:vWEUUlkEkDZsE5u3f
                                                                                                                                                                          MD5:020325C7513F133A0B2AB00F952B9495
                                                                                                                                                                          SHA1:CA50A4C44655E7FC5292459121E51BA03B22DDA6
                                                                                                                                                                          SHA-256:C172C6E14C8B9BEE06B4158816DE4A0C15D9AC84DC00C67B9E5F444B209965D2
                                                                                                                                                                          SHA-512:1D3912BCBE35C841D5D003CE6407DAE2D8EB9D36180C4B889BF57276335D8ACCAFBE637D07283D5CB4ED4A98BC7966A39FC989B2D7D60986D1AF6A0EAAF8E9F1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/desktop_polymer_enable_poly_si.vflset/desktop_polymer_enable_poly_si.js
                                                                                                                                                                          Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4094
                                                                                                                                                                          Entropy (8bit):7.606626639912578
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                          MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                          SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                          SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                          SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                                                                                                                                                                          Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 4357
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1402
                                                                                                                                                                          Entropy (8bit):7.853819750927652
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:XKgYPOyWqJzLOlQdPT49bUqf9o0AJmeCVlDNVlTp92Ojsspa3dFCtsZ:XvY2wOliUb39TAJmlNVZvlLktFV
                                                                                                                                                                          MD5:86426AC3CC3A9F490887C11D1D8AD79B
                                                                                                                                                                          SHA1:FD41EB6C4F8FCC090F2FEFDBB239B7DE74B393EA
                                                                                                                                                                          SHA-256:DA86D7EEBDED299B89EDCD0B568653908EE135232E1F766400F04C6156B6C2FE
                                                                                                                                                                          SHA-512:E7192317949B06F55238B5E7C40CD47C332A860B9112EA639E43A9CC4807AC78B68495D6F444B436AF04D3B305C4D73144F73CC27A9C628A80EECC4E943E32CD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/aca46b4/ajax-form.js
                                                                                                                                                                          Preview:...........Wmo.6..._..F%....]u...0...a..b.%.f&..I.q.....d...-..&.{..sd.lY.(g.49l...?......o.L.jMeN.U.R7..y#..j....bE..u.:..K..-K".l.'.....*..._[.83+......p....l.E.i..."...Uq..KR.Rq.......8...KA>h.3.0..s.q8...TD........=[<fp...VPY..?.>k1..}.;..3z..&.....*.u.....uu.....V.".......E7..K..y.rf....nb@....U.>&..V$N.e..z_c)cTe.3....r\.......F6...>...c...|w(6.].K..-.i....../L..w`...U}...[...t.........L.B.j.Vj]..mr..J..IX.`.6.$.l...M( ......s...E.n}..o.C.....W..p.p... d,.........Q.`.......r.Vt..).)..5...W..d..3".,Y.i..2.,.,.R=..k.t7...R.hWL;.bc.Uh0q.t7. %u.&$-'.\.'n.......d.WJ.E..J..(!.X...~#I_.w:k...r8.dG+..9{.P.D..w.1v...@.X....I^..1.(5.oP..\..e...jS;j.b..]H.....RWc..-.d.3.P.i._.....z..'.............Kb.s.........[2..I3.=.D6.W.yt.,/..N..\..!......<....(.....tE,O...p."..?l.S1.....|._].?G.:p}...I..XB3#.x.&F._....v......-.{.t'Ji. }3.f.5<..!./u..R7s.2..W.._.[......$@...y.V...dc.&uS.e{~..lQs....._...7.@.`&@.w=e......9k".V..;....,.F....."..9...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5598
                                                                                                                                                                          Entropy (8bit):4.293279469529671
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                          MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                          SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                          SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                          SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                                                                                                                                                                          Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15744
                                                                                                                                                                          Entropy (8bit):7.986588355476176
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                          MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                          SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                          SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                          SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                          Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:un:un
                                                                                                                                                                          MD5:9CFEFED8FB9497BAA5CD519D7D2BB5D7
                                                                                                                                                                          SHA1:094B0FE0E302854AF1311AFAB85B5203BA457A3B
                                                                                                                                                                          SHA-256:DBD3A49D0D906B4ED9216B73330D2FB080EF2F758C12F3885068222E5E17151C
                                                                                                                                                                          SHA-512:41DD75307A2E7C49CAF53FFF15AADA688275EF4D7950BEDF028612B73F343ED45CF51FE1D4D27F58ED12E93E0FD0AE7F69428DB169211554D1B380C91AA5CD01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:en
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):311
                                                                                                                                                                          Entropy (8bit):4.773843844737949
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                          MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                          SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                          SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                          SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5925
                                                                                                                                                                          Entropy (8bit):4.573140324334311
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:s9b6EJaeEQC4iNuquG0B30qgcEtmQDoG9J09pEGk+B7wm9faLeW9CRMF:oJvo7qqtmQJbp+X1av8RMF
                                                                                                                                                                          MD5:8797A7FC59B94981D330B45AD0410F40
                                                                                                                                                                          SHA1:2AA3E2B34F1D8128AF3024482E7C603C45A82839
                                                                                                                                                                          SHA-256:8A7D509323C05C8AEEAEA400D88FB02612BBD7D1129B74B8EC9E92616A1E622B
                                                                                                                                                                          SHA-512:632A7DF125BE0442B9B6D7EB7DEC6D6095F6DA6F90431D14A1205E16A0D747754BC207C01C908D2A7808FD7B90D35067AE27557898F7D689C9ED29311827DD74
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1050 150"><defs><style>.cls-1{fill:#253858;}.cls-2{fill:url(#linear-gradient);}.cls-3{fill:#2684ff;}</style><linearGradient id="linear-gradient" x1="22.91" y1="111.02" x2="31.86" y2="137.54" gradientTransform="translate(20.03 -44.62) rotate(0.35)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#0052cc"/><stop offset="1" stop-color="#2684ff"/></linearGradient></defs><path class="cls-1" d="M109.87,42.64h7.92V82.85c0,10.65-4.66,18-15.57,18a28.19,28.19,0,0,1-9.51-1.5V91.65a22.19,22.19,0,0,0,8.19,1.5c6.69,0,9-4.05,9-9.77Z"/><path class="cls-1" d="M132.22,39.56a4.93,4.93,0,0,1,5.28,5.28,5.28,5.28,0,0,1-10.56,0A4.94,4.94,0,0,1,132.22,39.56Zm-3.87,16.89h7.57v44h-7.57Z"/><path class="cls-1" d="M154.75,100.45h-7.39v-44h7.39V64.2c2.55-5.19,6.95-8.89,15.58-8.36v7.39c-9.68-1-15.58,1.94-15.58,11.26Z"/><path class="cls-1" d="M205.79,92.53c-2.81,5.81-8.09,8.8-14.87,8.8-11.7,0-17.6-9.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):416
                                                                                                                                                                          Entropy (8bit):4.4998346788589245
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                          MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                          SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                          SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                          SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):785874
                                                                                                                                                                          Entropy (8bit):6.072448823717292
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:v0wnWz5Ec+ZzTPAsUvEvKm8H1JgYdRjMku3Tokc6/Put5oO+s0s8T6TNMhIsU9X+:zXF4soE+VJ9okum6/PW+skTZjf
                                                                                                                                                                          MD5:BBC09E90B60BFED3D41C1A01EFA5E72E
                                                                                                                                                                          SHA1:00F77794EA2F87412856F6B55D1ABE1596F8F16E
                                                                                                                                                                          SHA-256:9A35B824F9971B91522E06B9586ADA0C25FFAFD613E4183A2ECAA7785EAF22AB
                                                                                                                                                                          SHA-512:C8E80037822D3B4F9D0D7BE9BBDAC7248749CDD21C9CACCC1D2C9592E408187ECC626AE90D787E6C8848994CDA48BDC37F18DCD6E7E74B12275E5BB3EE2BD095
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.9.6","fr":24,"ip":0,"op":241,"w":713,"h":517,"nm":"Website Motion Asset_Venetian","ddd":0,"assets":[{"id":"image_0","w":1920,"h":1130,"u":"","p":"data:image/jpeg;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                          Entropy (8bit):4.966965284633015
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                          MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                          SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                          SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                          SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:assembler source, ASCII text, with very long lines (64389)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5297369
                                                                                                                                                                          Entropy (8bit):4.671265891841456
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:9GpcALlnchRjvRBP5wZNF979YPlhpTRkIlhpTRk7Qjx:D
                                                                                                                                                                          MD5:63A07D253E68D23DBBAE4D9B4922BD4B
                                                                                                                                                                          SHA1:F9BC1969F8637866D2873F6E0EBE1A5C49BAC8A7
                                                                                                                                                                          SHA-256:D2C27EEFC3F742701EF608DEE458D48CF99A82E67B68BA628CF8A98255859200
                                                                                                                                                                          SHA-512:0EB5578E4DE6CEC16B467B8F94BE0C3AE694467121D8A8BE29098F57462901FC1A95465F567A8DF54D7AEB64A7203DE5141DDE75346803B065AFA20F91497BC2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562
                                                                                                                                                                          Preview:pre code.hljs{display:block;overflow-x:auto;padding:1em}code.hljs{padding:3px 5px}/*!. Theme: a11y-light. Author: @ericwbailey. Maintainer: @ericwbailey.. Based on the Tomorrow Night Eighties theme: https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.css.*/.hljs{background:#fefefe;color:#545454}.hljs-comment,.hljs-quote{color:#696969}.hljs-deletion,.hljs-name,.hljs-regexp,.hljs-selector-class,.hljs-selector-id,.hljs-tag,.hljs-template-variable,.hljs-variable{color:#d91e18}.hljs-attribute,.hljs-built_in,.hljs-link,.hljs-literal,.hljs-meta,.hljs-number,.hljs-params,.hljs-type{color:#aa5d00}.hljs-addition,.hljs-bullet,.hljs-string,.hljs-symbol{color:green}.hljs-section,.hljs-title{color:#007faa}.hljs-keyword,.hljs-selector-tag{color:#7928a1}.hljs-emphasis{font-style:italic}.hljs-strong{font-weight:700}@media screen and (-ms-high-contrast:active){.hljs-addition,.hljs-attribute,.hljs-built_in,.hljs-bullet,.hljs-comment,.hljs-link,.hljs-literal,.hljs-
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1713447368189&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=2b853535-e4ae-4777-879e-b3ca5ad633db&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 368 x 207, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):114144
                                                                                                                                                                          Entropy (8bit):7.9940957131267565
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:BNabkmoDHXTZa3GGniZ1DaqQXC+3EiF4VEQ0WEjO8:BNSoDHNaiZhaPSMEi6V4Wex
                                                                                                                                                                          MD5:855F7E89663312875CF35B90A53091D3
                                                                                                                                                                          SHA1:1BA5B62F2689C8D57AD2CE3327486D1F1331FA10
                                                                                                                                                                          SHA-256:445BF7E01128BD93DA626DBDC771D696A6DC4A6F1C5814AED88357BD3463762B
                                                                                                                                                                          SHA-512:9FC904ACDF6BFC78243942AD0B78542E139C0D46CD3352C7FA26B271D7F82BBD2E5B965C11CBB4113A350D96D757F9507A05DC54805C66BBD98A5DA819D7B353
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...p...........+....pHYs.................sRGB.........gAMA......a....uIDATx...Y.mYz...k.y.y..uk.F7....$Lq.AR..Q.K...~..o6...9...[o.0...a)...v..q0M...`O....C.'.<.....Z{.}.d..V5..vU.<y..^......d.._...2..}#....%....#gn....g.._'...g..zJ.?.s...<_..O.7...9......5._"I...9..o~....s..W...o.(q.h...{..Yt....s.~c{.y......{NI.,....._.>.q.D............d.x..=k....3..J*3.U.$|....0..{.?.....K^].....<.....c.g.x..Y...&.v..1....=.....^;.{c..m.Q.........~~j_c..y.5.H......Ov..Z.}.q^...a.S.$...?.$........k..M<.n.......g..y.<.7.'..gN]!w>1.l<u'.,>.R.s....a."...;......W..?g.W.<yd...pv?^Yq.l..)...{...$]..9.s..(..[..6.. .......:o.p..E.)...['+n..9..d....6'o.......*.......MU..y/....<w.?a.>o...X.s;....b2...qd...h.O.3....4.&..8.o.ybL~....DL(...8..@.....DB....*.p.L).w.*....R&P.I.Z...Xk.R..U6..*a.2..L0*..TN....Y.w$.....#j.Qb..{......8r..d.S._......E...gn.A.k.B'........I...K....X9.0$.?6|....{.3....$.'}..r.fb....n..O..2o.[....^..Nt......>.,.y.'sw9...y{.v....-7
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11436
                                                                                                                                                                          Entropy (8bit):4.6788549994536845
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:Q24Rqizvk8e4VRTNpzGHdbEW8/5duMaD4Tb:KX84VLsHZE/hMMaMTb
                                                                                                                                                                          MD5:26C03831F964A961C67C84B4F18256DC
                                                                                                                                                                          SHA1:27B568E13577D8A5A8EA26C12764DFBB16B0F06B
                                                                                                                                                                          SHA-256:AB8D9E13D4EFFDF40C89A701A0F1BAD9104FEC42A42ADBA02A485473F86AA2AC
                                                                                                                                                                          SHA-512:776EC54247C5E300ABBC87443E19C88ECCA6912822CBD566807D1037D9CAF831E4E89038056AFD73CAF62B1982CAF847D9269AA7ACA77487645786D8FD9E98F1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:c0c94526-036b-44df-9f0d-cd1e9455d1e2/illustrations-spot-Trust%20and%20Security.svg?cdnVersion=1562
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 228.39 182.64"><defs><style>.cls-1,.cls-17{fill:none;}.cls-2{fill:#0065ff;}.cls-3{fill:#ffab00;}.cls-4{fill:url(#linear-gradient);}.cls-5{fill:#0052cc;}.cls-6{fill:#99c1ff;}.cls-7{fill:#3384ff;}.cls-8{fill:url(#linear-gradient-2);}.cls-9{fill:#66a3ff;}.cls-10{fill:url(#linear-gradient-3);}.cls-11{clip-path:url(#clip-path);}.cls-12,.cls-16{opacity:0.6;}.cls-13,.cls-16{fill:#ff8b00;}.cls-14{fill:#ff991f;}.cls-15{fill:#091e42;}.cls-17{stroke:#ff8b00;stroke-miterlimit:10;stroke-width:1.98px;opacity:0.3;}.cls-18{fill:#2684ff;}</style><linearGradient id="linear-gradient" x1="102.39" y1="126.03" x2="14.08" y2="135.17" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#0049b0"/><stop offset="0.27" stop-color="#004ab3"/><stop offset="0.48" stop-color="#004ebd"/><stop offset="0.67" stop-color="#0053cd"/><stop offset="0.85" stop-color="#005be4"/><stop offset="1" stop-color="#0065ff"/></linear
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):579
                                                                                                                                                                          Entropy (8bit):4.50640845727472
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                          MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                          SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                          SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                          SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2339)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):39835
                                                                                                                                                                          Entropy (8bit):5.39718055021501
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:uwoRUvPQgcREIb+9KiiqR12623vlpOeO/hpoLpRX:uoggcRhQRIb9AP/hps
                                                                                                                                                                          MD5:9DF260EF5F689E597011F8A110BF0156
                                                                                                                                                                          SHA1:7CF9959F50EE5C0EB7653CD7B9D56E9E13C61325
                                                                                                                                                                          SHA-256:8E184352E6A0026E43C829910615FC408A900DAD2F388D1B284756D1A7B0B62E
                                                                                                                                                                          SHA-512:099EA70BC08630B933E83C3033AE049C19940CA9E8F0EB42EB764552A9649493606EAB56F683AA72DF356EF53A9B37A63493A349E86A098FA82AA0EF75387CD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/spf.vflset/spf.js
                                                                                                                                                                          Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2332
                                                                                                                                                                          Entropy (8bit):4.862650268937404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:sxllJEHJ+/l28MjIj+66JMBFDP9s4RllwtK9AIRFB0Rx53f5JUFqKW08:sUG28cGUUFCRx5vTcbWF
                                                                                                                                                                          MD5:18572EF55799C80DC1458E8BA5DB6430
                                                                                                                                                                          SHA1:B5ADBEF144A3B8213F3EAA3DC5EC530598D2E1BF
                                                                                                                                                                          SHA-256:65D4AFA03E5EEB0DCAAE69B687AC556A8EF831626AB18BCC7671BDC1C2794BA8
                                                                                                                                                                          SHA-512:87EBF990D9AA52BC9CB28875D53B9E784B7F94B56F73C81BE7582E683B4E61815B76E0FB003F47E84C6FC6639938BF8F1B709C4BD0FE52C874182552FEE2639D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:0e859f58-00cf-4ecd-a7e0-146be2ec9457/trello-logo.svg?cdnVersion=1562
                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 2600 530.16"><defs><style>.cls-1{fill-rule:evenodd;fill:url(#linear-gradient);}.cls-2{fill:#293856;}</style><linearGradient id="linear-gradient" x1="260.82" y1="200.7" x2="260.82" y2="722" gradientTransform="matrix(1, 0, 0, -1, 0, 722)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#0052cc"/><stop offset="1" stop-color="#2684ff"/></linearGradient></defs><g id="Logos"><path class="cls-1" d="M459.71,0H62A62,62,0,0,0,0,61.92V459A62,62,0,0,0,61.76,521.3h398a62,62,0,0,0,61.93-62.09V61.92A62,62,0,0,0,459.71,0ZM225,375.48a20.73,20.73,0,0,1-20.81,20.64h-87a20.65,20.65,0,0,1-20.55-20.64V116.83a20.63,20.63,0,0,1,20.55-20.64h86.92a20.72,20.72,0,0,1,20.64,20.64ZM425.53,256.72a20.65,20.65,0,0,1-20.64,20.65H317.73a20.72,20.72,0,0,1-20.64-20.65V116.83a20.72,20.72,0,0,1,20.64-20.64h86.91a20.63,20.63,0,0,1,20.56,20.64Z"/><path class="cls-2" d="M1080.88,38.19V139
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1665)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1751
                                                                                                                                                                          Entropy (8bit):5.265562457137228
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:TFZOJmhtCuBM3mqimCdc+zC+hrRV+BWJx7ecAy39rRiGb6r6QLpniIIQYzXfXKpV:ndt9GmqiLdciC+lkOxyGbpEieu78vGm
                                                                                                                                                                          MD5:5DDE4B9EE5501C0B10E52815B2F1315F
                                                                                                                                                                          SHA1:31031998AD284B348ED34C1C5964F93A5885E24B
                                                                                                                                                                          SHA-256:A6BC1E4092E1782BB031BE944F6C159ACA18666FBC7C7ADC7067803B99DB2DE4
                                                                                                                                                                          SHA-512:24F7E6E3349E9D44F2A9CD4E2B41BE8C521FDA75C2596E84F98F44420DC04312AD9EA7EC918DDE0C885A7C988F3CAE64C1DCEA8A4E231B4AA99643A9B9F138F0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/84d342aa622bf8.js
                                                                                                                                                                          Preview:"use strict";(self.bxpChunk=self.bxpChunk||[]).push([[5003],{15319:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});var r=n(16722);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==o(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!==o(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(r.key),"symbol"===o(i)?i:String(i)),r)}var i}var a=function(){function e(t,n){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.params=n,this.maxScrolled=0,this.init()}var t,n;return t=e,(n=[
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):216
                                                                                                                                                                          Entropy (8bit):4.947192163768535
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                          MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                          SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                          SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                          SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):45470
                                                                                                                                                                          Entropy (8bit):7.990738867489115
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:nZLhe+bXNZJOLNWkGX0Q4gsHhKHF2qFwg+u6DtIvuvj8ewJguP3gn6YGO8:nZNjbX1OhWkGXJ4r2wvNDemvuGuPzYG
                                                                                                                                                                          MD5:30682B1F92CCC5E4F891B6256A4F8C99
                                                                                                                                                                          SHA1:CBA3E91A6D4D3D62425A39F6880FD9A7D78D9029
                                                                                                                                                                          SHA-256:D4444EA49F8D4375DB539BFD1CDAFC6C26980B0A7150E6CF30A7E12258415965
                                                                                                                                                                          SHA-512:BF0E7D7E529E40F35B883B9CFABE28F8822CD357F188CFBA8C32688D10A95E60FF85CB09581D7FE59100974C1C65B0DF7BF3D04D2646372F6A3B27922CF4FC91
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........a..ALPH.......4.$5z|........)[W....m.G..c.zyG..P..|6.Y...L....=..%G....J@.(...%D...Q.d..p.....C.].....+.......1...@...@.D.!.B@((..P..T.-K)...#.{.."....m...&...0..R..........[...W.I".....].....D}.Q#R.Dy.u...R{.....6Q-....IzD[...I.._%...4E{....m)z..$=..D..$=..D.."M.D.t..h/. .).K4H7i....&}....K...%.Rt..$=..D..$=..D..$=..D..$=..D..$=..D..$=.-E...&}....K4H7i.....M...D.t..h/. ].)z.. ..G... ..G...M...4E{...&M.D.t...V..t.....D.t..h/. ].G... ../...%...4E........A.IS.*. ..G...M...4E........A.IS.*.A:I_.).K4H...m%:H.t...U..t.....%......I.t..h+.A:I7i.^%:H'.!M.^.A:I....%......A.H.h+.N......I.....m%z.....#.J...."=..D;i...#.J...."=.).K4H'.4E.....t...U..4H7i....A.H.i.v. ...4E....?..4E[.v. ]..4E.Jt.N.M...D;i...C.._%:H..n..m%.I.t..HS.*.A......h'...t..h+.N...t..h+.4H..!M.D.i...C..W... ]..4E....?......U..4H..!M.D.i...C..W... ]./...J....$.).J....$...D.H.i...C..W..A:I7i.....t.....J.&..I.IS.W.~... ..zGjO..Q..:G...'.>....D.#P~.Om.N.B.|..".B.=W.EYt
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (715)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):50702
                                                                                                                                                                          Entropy (8bit):5.373070303650078
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Ifd/sRuiALPAavkj70bI5D4nDltOC2B7F:IfdURZGvkjob44J8F
                                                                                                                                                                          MD5:44CA3D8FD5FF91ED90D1A2AB099EF91E
                                                                                                                                                                          SHA1:79B76340CA0781FD98AA5B8FDCA9496665810195
                                                                                                                                                                          SHA-256:C12E3AC9660AE5DE2D775A8C52E22610FFF7A651FA069CFA8F64675A7B0A6415
                                                                                                                                                                          SHA-512:A5CE9D846FB4C43A078D364974B22C18A504CDBF2DA3D36C689D450A5DC7D0BE156A29E11DF301FF7E187B831E14A6E5B037AAD22F00C03280EE1AD1E829DAC8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                          Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5734
                                                                                                                                                                          Entropy (8bit):7.971389837325694
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:DYxXXWVBQ25GUZfdPQdJ/stnDUmhrpF5KM7kzkp01qp6RXaj0hyn+YEVTy9:VLj5GUZVYdJ/sthlF5KMow3p/1nqG9
                                                                                                                                                                          MD5:C4C25063A089FE33EDB132B0E4514D40
                                                                                                                                                                          SHA1:9653CE5A278D03EC4DE60CF3DC5FDFC354A64FF9
                                                                                                                                                                          SHA-256:6545DCFD18F26EC8DF63668593C801D6EE2903038C293805BA3641AAC5FBB52C
                                                                                                                                                                          SHA-512:9D1AB04F70D73EF55F0E669137A6ECFCC9DC6DA286758795DCF3270FF9CA2B4067052CA8726661FB1EC9264B1569C91E154CFD9F44C51082DE014908E0BA7D76
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/8xiwyk3ouuI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLARLhWdE-abfMwrSkSRk63HSzV8rg
                                                                                                                                                                          Preview:RIFF^...WEBPVP8 R....L...*..^.>M..I.."..0`..e..1.>...5...?.Sn..'.}.{...J.o........_.?.?......?V..z..........l......?........o...../._.f?,yo.?..}B=\........?s..?|.../.....O..`...............?..x....7...?..........Y.w........................O...{....._.?....../.W.O.........GaY....=RX.Lu.Db[mJ....Gb)..?..1.I.0W..'e.../....f.F...V..o|Tz.Y<.....E....p)...&.1..S: :..`.*...QB*...=.5..sO...3?....,. ..z...@.be....c....7K.T.......R.E.0%.....z.+..TQ.(.Ff....(7_.....A...k...r.r...E$-Z...v....?7.d9W.Q{...._..^..MAU./I..j....N........H...{.YQ.-62_.....A..F...%..A.p....5...^...bk;.....j...v..P..o..g..F.-........-.....S$.L....G...ii....x...(..;P.'4^u.....M.R$K...Y...-J....|....%{...A.....P...............&...;K.!.f.....}.]...{......^p6....%...)....^W..3..YD-...7........Oxe....C.C........I<"...f.....Koem..Z..:.C..T.../[.ICz..f...V."....F\...X ..!..........K.{.....S.k..a=..S+.v..(.....Z...V.....Q.GOT.'p.]..h.....^|.,...p.7<......\..6.;..._..lB$..Y.q....V}.....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65265)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):583920
                                                                                                                                                                          Entropy (8bit):5.3642044765643035
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:jmesv7tOIZ66FUAv5rRc5z7SBBYEVmV9nmVdlFAq4YBxmPTgymVp4OZrUn4X/7N:Segs0twIUnCN
                                                                                                                                                                          MD5:D7608AF11CCDDCC1C755EF858402AAAC
                                                                                                                                                                          SHA1:7636F4C8F09A044CAF391534AA69FB7B345BD055
                                                                                                                                                                          SHA-256:BD1546F0CAEDAC6C4D585E3911CF64D865CD4942D9A4477D81A7442223CE79ED
                                                                                                                                                                          SHA-512:8E9AB5F0317ECB59CF38EE952009D5FE68F2FED772599607D4B21A883244426F392EAEC7CAAC3568DB4EF72AC87D132ABC8A053F2597F100131BF5CEE0134903
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/main.js?cdnVersion=1562
                                                                                                                                                                          Preview:/*! For license information please see main.js.LICENSE.txt */.(self.bxpChunk=self.bxpChunk||[]).push([[179,7470,1573],{96333:(t,e,r)=>{"use strict";function n(t){return t?(t.nodeName||"").toLowerCase():null}r.d(e,{Z:()=>n})},62057:(t,e,r)=>{"use strict";function n(t){if(null==t)return window;if("[object Window]"!==t.toString()){var e=t.ownerDocument;return e&&e.defaultView||window}return t}r.d(e,{Z:()=>n})},62556:(t,e,r)=>{"use strict";r.d(e,{Re:()=>o,Zq:()=>a,kK:()=>i});var n=r(62057);function i(t){return t instanceof(0,n.Z)(t).Element||t instanceof Element}function o(t){return t instanceof(0,n.Z)(t).HTMLElement||t instanceof HTMLElement}function a(t){return"undefined"!=typeof ShadowRoot&&(t instanceof(0,n.Z)(t).ShadowRoot||t instanceof ShadowRoot)}},17824:(t,e,r)=>{"use strict";r.d(e,{Z:()=>o});var n=r(96333),i=r(62556);const o={name:"applyStyles",enabled:!0,phase:"write",fn:function(t){var e=t.state;Object.keys(e.elements).forEach((function(t){var r=e.styles[t]||{},o=e.attributes[t]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.8891207102132475
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:94aycSZXfxNix9R1CN+eMacnpi8ewTeP1Ekni:94aRSZXfxYx9R1a+racnUEiKki
                                                                                                                                                                          MD5:45F310C64CA885A80679872DD070BD8F
                                                                                                                                                                          SHA1:C53E51FBA22C8985FBC6CAB2FBFF84072B76FDB6
                                                                                                                                                                          SHA-256:8F67DF8AF9212CEEAB03118C8D88FD93315286D70A724BA9FDFAAF1A8E8E59BF
                                                                                                                                                                          SHA-512:F29F72E3D940010674758FA8FE2AAAF79008CC604DDFA6C43764CBBB6DCB0ED7A78515B70D214A74B520341F508547633C4C34A44CF69DEE9D41062B71161845
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716487-6602d85ce1a5c.mp4:2f74f556c0c980:1
                                                                                                                                                                          Preview:...*..VH....b.@..jK.;..C.+H.........N....S....B..T\-..}5..:.Y7v...A.....I.{..DeSj.$....V.Q|z....,%F.,..3.)........J...tN..sP.i:."6.'..v....wG!b..8xdNs....h/SzJlj..4.....b0...y.#.4@..G....n...(........d.r>_..DY$..~2.Q.=..)W1C..a.t.6..#.{...x.......&..............]..7...Ob.j@..5..L..G"[1..l...^.E.<T.h._..*.....<sj..#A.n!....S.c...id.....UnE..=y.>.v.VU..)..kMO..@....i.t....3.........V...8.]B."OJ.\@.1...T.f&B....N0...&x..-......... &.To...n..s.D))'1.d...bvO}WS-........SH.:....m..9g\E..ld(.........c....c.B...K.)..H....l..k....+.ty..&e..+.i..~w.l....(...R..w]7H~y_.T..>...n,..r...N.{.~.8...B.u*Y./q.AC..`L.V..Y......PNPnI6....L.....{.E..Fu....Y.........J.=u..|L]..K....L.V^s.....C4$+.c.op.c.+3....r..`.)....[..Y......Dt4.H..R....V..X5.s.2..c.e.......E..T.....w.|...$.s.A...:.D...N_.fr.2.;.Y.At.%+.x..E..5._...-...AxG..l...U.....:..z8.>&z.V8.M.P[ssI.1`.P.....2IrP~.z..v.Nx.........V..(.D=..t..2~..^.v....D5..$_....2.FZ.*.6v...8.....O....|.m<q.O?...R
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):127
                                                                                                                                                                          Entropy (8bit):4.930844660349543
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                          MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                          SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                          SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                          SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):511
                                                                                                                                                                          Entropy (8bit):4.622942488641842
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                          MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                          SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                          SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                          SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 368 x 207, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):147435
                                                                                                                                                                          Entropy (8bit):7.995139805837651
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:wzDoSiJFroQ+QUEt9YsFZyGkVuku+OvSpZ3Nw4:WsSiJD+MjFMGODLysc4
                                                                                                                                                                          MD5:71D5A7DB8E539D208A419A639F52C8BC
                                                                                                                                                                          SHA1:632634C9E9DA4863CF98DD8A112C748F03249337
                                                                                                                                                                          SHA-256:97EA2C89BDC32F80397541813178CCE0E05A9D285269DD8293D59A8F9BD5B201
                                                                                                                                                                          SHA-512:E74B9802EF47DF2BBF90E6BFFA5E7861CEA4107BF3E1721893697C5D4F390F600328EC8727B40D4AD6112C531B5DEBE4252CD2B80B134A522A15E9989809C1D3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...p...........+....pHYs.................sRGB.........gAMA......a...?.IDATx.l...m.y..~s........}9HOz..l.-..S.)...E1..F...G.z....F..Huu3(....)0...mIV.,.....}7..k....k_SW:..{..k.5...........p..=D5.DU%..N......O(..u.19.1..............`...........2..M..b..|...U.E...!.....k.;...V0..1...:..'.,f..:=,....."..+..ag@.Z..k.......}E..Tt}zm.Q/&..@.....e...!..b.,.S...z...89..s.R.n.EA.UV.:.<....w.Lpt<E(j..{..........&.....#..On..@.[+./........H%...3.S....YL.2.bku........=......=[.....5.C..R...v{H4.!...i.`eu..........7_...8......4.q. ..........uB......O^y...!.......z. ...B...`..'.....w.......@.......k...z_-.._I?._....o..W.&|.Wo....&Z...|...st.i^.......{.....OZ.(.........v...*}.|..w..M/J..6.|._d..#.......y...{..R.'y._....i..E.^.Q.X.s...^....m.g..,e..c...W..l2..H.......B..G.(.u...OO(t.y..u*..Hc......g..s.....u.G~..k....._......./u...z..].....6.Ea.m...|.....=0....~.K{.,.....g.|...'...=.6.k....._..s.........x.[G...q|.I.A.+.'....Y
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                          Entropy (8bit):5.06529992919399
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHPKlxaUUNNdfNfxHA8:tI9mc4slhLJ9hC/vmI4PKl7UDdffH8i
                                                                                                                                                                          MD5:ABEE7BCA48C50F4966F1D6E4052CF829
                                                                                                                                                                          SHA1:B35BD0A701086E7500C813DCCE03BCD5C59039D5
                                                                                                                                                                          SHA-256:3F7E5963F0493D7D23A5BA1F6D28E6198CE1B5FDD125DB31BFB6A05B3503CD59
                                                                                                                                                                          SHA-512:9C2CD42413CAB6830E7424F61752A1F8F2C1DB3DE2B3EA089D350FD5B28DA57D225DF819C16CAF970372EDCB3CE86FEF27327589C526CDC1253A4730EAF1F9B5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm-6 5H3v1h12v-1zm-6 6H3v1h6v-1z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1603
                                                                                                                                                                          Entropy (8bit):5.2727801090429285
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                          MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):12056
                                                                                                                                                                          Entropy (8bit):7.980721755738463
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:1J1sbdHfd3tsDiz9anW/NqhzQHgtGeXTefqlc3oePfVVSWybt5b4SA/iOEqNO:WbSmzQn0sQHgEUKi+oeXXSWIt54/BEL
                                                                                                                                                                          MD5:81B488ACC4018CBD66587253C5F6BAF9
                                                                                                                                                                          SHA1:25B61059774A3E8425DBDF37B3B59EB1AFAC2B6A
                                                                                                                                                                          SHA-256:1CB21FF6C0EFA96F0F8BB768392CF8AAF21CBF90F28BA1DABF7C466E1B19E2FA
                                                                                                                                                                          SHA-512:C5D87FA1A41C54437C08E13D8CC3491D2C76DD40ED1473DEA595994BD7211549037B297D8412166FFD676263AA7B19200C46482FD7FB37127BE5FA4FC862493B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/CommunityMobile_360x235%402x.webp
                                                                                                                                                                          Preview:RIFF./..WEBPVP8 ./..p....*....>.H.J%...(3.....cn..8..~...Q.$..........~..........=..._.......=.....o.....e........@.../......o1.......S.../....?._...}....y.......................K...L'......k.V.....) .y.W..y.W..y...T...O-.D.......kQ....mK.(.....!O..P.l.j...U.?hY.~.....(..r..5.,L0Vx.:...0Q.....B.c...k.\.m]..8.K..!.+fx..v.Z....*.F.wV>4..q..s..1p._.I...6...{.m...x.|.U..].A.|x[_.>.K.$.&06.{O..K../.)..G.j....&...G.......8..i4Qp....O.p....=.a.7>c..J..4o...Z'...F....*........`.j..}......+...d..[e...4.Ue...yg.h......A.i.*...k....CW...8d.m.f..S..-.S.4.4.2.........i...*\.\.....l.K..>..>.....4FTgF...Z{.....4;...}...>.....o$XX.f....V...,.Dq\...=.qO.x....3z...K..T....^.L... w...R.7J..j.Rp...!...D....7bB.b.v..l&...A..8al=.h.gL...O.c.3...I.o.JQ.b...J.Q...5.2a].%e.]%r.....e>.Utr1........;.w9.....u .I,.w|l.>.6{[...V#n.{.s"....X$..m...........wu_....t...8.uz.Y..h*....*.:J ..M........;.m..Ir..*.H...c..p.a6.(l........T.M\r...qp.2. ...A../y.J.....P.....~..T3..y_V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26240, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26240
                                                                                                                                                                          Entropy (8bit):7.990448985028192
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:u4bmtocCwR4tPuadmS36IJahg96qzLQgujh1AAOXy54:q8Pj736Ilcn1C3
                                                                                                                                                                          MD5:CEA56906F1C28C0630DD984D4BFAD569
                                                                                                                                                                          SHA1:A62D3DCB0C1291DFDE74318B4D30610AA5763A3C
                                                                                                                                                                          SHA-256:C7A822F554B2FBEB9AB6C10FD943E142C6ED2AAC64109A25798CF4FAAB9430C9
                                                                                                                                                                          SHA-512:D5DE2069ACC4467385BFFB46D88E54117ED836B809DDCDCCB46FA266450FBB125FE5168592CFC22BEDB6204D810AABA4D9CC5898F2C95A05A671AB2AB53BBF74
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.ctfassets.net/rz1oowkt5gyp/6fvn66mVrRz4Yw3gQoPaJJ/458e6a69f0036d1e566e028fcbc26a50/Charlie_Text-Bold.woff2
                                                                                                                                                                          Preview:wOF2......f.......R|..f .............................D.`..D.<..b.....p....6.$.....J.. ..`......[<1.....!....b...ql..S"a..J.6-.Aw(....A..........{.n.....((.5wq..pI.R.J..vY1.R...\.q......Li..^<L....b..@/u.J...../.4...?...TN..Z..pz(.....N._'..<.HYS...C...eX....%z.2'....Ky.&.D"....*M......K..g<.JI..6.Q..7...:.. ...p#x.......j..TS.U.B ......~q...16.V/....#.|.<.?...O$...u.B.3.U...z..m..T.H.A..6.1H.Q..1.Q..Z.`.U.[..vQ..."..Z..?.....0.....d....6x.....}.6..H........P...j.MW....Z....UpE. ...6c-K...F.cJ.Ycq.$.I.Y.A.A....}VF#.mR.z.3.......}..L.E\C.R.%B....^........&.R.AUT..B..N...5......J..2....J.........t.h>....!..Om..@-.......I....-_...mO..?....?t.j.;Y../..2dg.C..M...:.....{.aLY.U_...l..r.RQ..s...t.r..Dw...n.nq.]......p..N..6......,....#G.,....X..&.}.{?9s........ps.4.'....f....._..ksTV+.8#....P...r....~I.....3.....Zi..@..3..Y.}|k]:.)..Ab..~UuOwu.`.0.........0.I...U]=.i.qC#..d.....0....$..gw>..]........^.^.^......3.;..a0`;...t.6...v.&...T.vJ..o...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):441
                                                                                                                                                                          Entropy (8bit):4.728282635502173
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                          MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                          SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                          SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                          SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):207
                                                                                                                                                                          Entropy (8bit):5.099700989024115
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                          MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                          SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                          SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                          SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                          Entropy (8bit):2.716326985350135
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                          Entropy (8bit):4.797247518898457
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                          MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                          SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                          SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                          SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 7991
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2858
                                                                                                                                                                          Entropy (8bit):7.9352612442916515
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:XAr+xIFj4NVFoM6ntjDXdS4oSlA8mrMNwzto9y2Ij5VPPRkMognfcK+3+mJYcUgD:MjUyMaXXd5G8mYKZnPhognfcKu5UgGwZ
                                                                                                                                                                          MD5:944786AF9B5A15B8ACF042A4A010016F
                                                                                                                                                                          SHA1:306C7215B5CBCD36817C195F23A6BB0AB813661C
                                                                                                                                                                          SHA-256:AD08A42F1778860FB4021FE0F1B4DC5FD6FD4706251D95E8DEA80B7D597DEE8A
                                                                                                                                                                          SHA-512:5F9803C2E1A200C452AAFF5CF6A78D4976B9575B92A075532B02E40E93CBA04F987913B028BA5459B6076A9987BA5CC13572353C9AC07F1A592A64AD5DA8E32E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/eef7636a/yii.js
                                                                                                                                                                          Preview:.............r..._A..HF4e.#..I.d.3I.c'.t$..M..c.`.0.+..../...i.l...b..p......W.9..?.Dd.r.<.r......g..P...F777.].].x.n.......V..;....9m...w........W.&.......MX!.OI..}D\.....Y\...s^|...b..q...*."a.....F{7Y.r..yWU..............`9...2gZ.r<....~M0..Dq1v......E.dEY...+Y...2S.....P.$#Tw.v..2..........s%=.B....M.n0g.T.....6nD.A U.....%S...F. ...9s.0VJxn........g~.'.R.....I.w.?.b.......?.ts.:...T..)...G`..+...gW....W\,....;.l!.{...##p..^...U&:6Y2)........3.Wp..L.]#.........Y......._...?Is.......Mh).Q.h..-.......' ._..%...$.I.U........K.J......t...7....v...-K.0..3..8.R-M......"`5 ..QCR.#I.h.F.p`+..Y.g..o.=...A.-..P.7.QIv.p|.."eWY....@.......".....L.....J...2<M\.#........K.....s....1......t.....{..-...3p!..7.............Gc.Z..y..@L.....tS..^2........P...\x}.....r..!!...S./..L-....h.C.T......r.C...;q...P...........m.......F.....g..Z.;.7.?...Oi.N..}R../......V..{..;..\..<...J.... ..H.+...X....B2..O&...g>..4Xq.@..,....x....>.]... ...S...&7..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6508
                                                                                                                                                                          Entropy (8bit):7.96828351537396
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Pi4V2gndX5SWudq1goO9nKP1kNkUfBGt4/U17y31XLMlfxMdaSmfKyOELdI1IaWr:Pi4AgdxEsWukU12BA2aS9yO2eXWD/
                                                                                                                                                                          MD5:59E5B5BCBC5E1C34254853844807E9AF
                                                                                                                                                                          SHA1:A2DB03F0BCA62E4A48AFEA202A96D9E558B44B6D
                                                                                                                                                                          SHA-256:A82275218122E51400C026B24C814A5E4D709CDAB8238557E6E027BF137391A3
                                                                                                                                                                          SHA-512:1507EFB753A884F383BA96239A80A416E34D7D5B5BE46FD1BB882F9031DABA3193E11CD4EBDDEE1A8ACA1F028A6E439CC5957E06BF8788F3300012F2739BAAAE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/zDAYZU4A3w0/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLChtvTfBv9UqRlFDHO-9y84hvNVFg
                                                                                                                                                                          Preview:RIFFd...WEBPVP8 X...PO...*..^.>Q..J#....8...._..u.my..^.W....7w.y....7Q_Z...O\G......q5..%.../..W..<.....@..}..'./F...Q........f..}/.|^.......`.f..........K/.=....W..................._.....W.....g.'....................?......e.k./..._../=.~.{+....[Unh;.:+..+...n.p.tH.. ..i,...z..=[N.t.....|.e1.JT....#...&....6`E...])....SbZC_.g...._..D.o.y.X.x....'.i..#.{...{..f......A..r.f..,...u.M.....:.U....2.......{..=..../.mm3.."a|.M.Z.....n|..!u..p....0.)......b..4.4-b`s.z....^...?....L.h.k..c.x.n.S).*...Ny.}.0v.T).d5.[!T.H........*...Y...$....cX..9V.....].m..[ ......5^D..<B....)...YA.......:%N..1.^n......h.h..(.\..F..6...6..A.........a>..p:y..?.)Pn...Lo..Mc................s....BTOo/.D.~.....c@...7.0...Q1|.H....]4WV..T.b.r8.R.b2u...t......1..e.T..ay._...o....is!.DS1...z.....j...D.c5....F.......#..3D..1...9...q.!..x.I...m,.d..N..L...#.-...a..b$yk...z.06.>.....}2...m.Y...).x..#ci......W.H.*..-q.Us.l.O...fa.W.y....3..<..*.`i..Y.... .TC....@
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):381443
                                                                                                                                                                          Entropy (8bit):5.18697771120859
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Ioi8ZHMCbS/SgVcBqILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByDCAY6+:Ioi8ZiSgKBjSoyJuf8tcTgo3N
                                                                                                                                                                          MD5:EFF7AFAC8F7AC0ED881F37FFD3EEBCBE
                                                                                                                                                                          SHA1:21ACF841F4603DBFAED62DECEF15175B5D68F20F
                                                                                                                                                                          SHA-256:FF1235E0E6C896931D1F31F618B35E68A469BEFD8C90D7A0DA22F1D988B0BBC2
                                                                                                                                                                          SHA-512:24E363D03E898E7347877DC159EBFB1D446C481D0BAEAFF5049BC401A424DC2B0C602ADEE28CF10C142838C334C7109EAAD879BD793366B3DADCEEC5EA86376A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/player/0af6e327/www-player.css
                                                                                                                                                                          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (5311), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5311
                                                                                                                                                                          Entropy (8bit):4.950469424497734
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:B2cQbeDaksUebwlobsiJtKDUCbO/7p3uyFu7BtumruJbubbugWHxdXW:XOkAxMHwC/
                                                                                                                                                                          MD5:81B422570A4D648C0517811DFEB3273D
                                                                                                                                                                          SHA1:C150029BF8CEBFC30E3698AE2631A6796A77ECF1
                                                                                                                                                                          SHA-256:3C8B38D9B8A3301C106230E05BEEEDBCD28B12681F22FD9B09AF9E52DC08635D
                                                                                                                                                                          SHA-512:1D4966A88D7CF6BE31B8F53547A12DB92CABB4C05176ABE995C75C8889765EC68B7210C3BE75F60954CEB2938412FBDEB94D4D25DDC927F3A89ECA76A84A9EBC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                          Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}.watch-skeleton .flex-1{-webkit-box-flex:1;-webkit-flex:1;flex:1;-webkit-flex-basis:0.000000001px;flex-basis:0.000000001px}.watch-skeleton #primary-info{height:64px;padding:20px 0 8px 0}.watch-skeleton #primary-info #title{width:400px;margin-bottom:12px}.watch-skeleton #primary-info #info{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-web
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):797
                                                                                                                                                                          Entropy (8bit):4.850582173954498
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t41Wf8D/R7gSVojiclXC/TVaZBxImHBmyupWRM7TJAReKpWR7gr+Z7qjSeKpWR6N:t4148d7gSVDyCrYImcJ0reK07gWeK08b
                                                                                                                                                                          MD5:E38CE08927E4AAF29AEC87B464A2F0FC
                                                                                                                                                                          SHA1:8117B3749E8A25BC8A10F10CA593888ECCDFE1E4
                                                                                                                                                                          SHA-256:8F8B2A7F73547DAE0D89BB15D68CFC3B428A4AB5DC5F359E43F3CE16DBA09AED
                                                                                                                                                                          SHA-512:5532B8BDAF58F40DFFF8FF8A40180B88E0CEB5B311E878D67213BF0FF57495E3C765055104C890AE47443049EF4306FD5C1BDE29971CE21F62CD6992E96D5E7D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path style="opacity:0.5; fill:#091e42; fill-rule:evenodd;" d="M31.18,23.64V21.75a5.31,5.31,0,0,0-5.3-5.2H19.45V12.36a5.93,5.93,0,0,1-2.9,0v4.19H10a5.31,5.31,0,0,0-5.2,5.31v1.78a6.33,6.33,0,0,1,1.45-.18,6.17,6.17,0,0,1,1.44.18V21.78a2.4,2.4,0,0,1,2.41-2.33H26a2.41,2.41,0,0,1,2.34,2.41v1.78a6.17,6.17,0,0,1,1.44-.18A6.33,6.33,0,0,1,31.18,23.64Z"/><path style="fill: #091e42; fill-rule:evenodd;" d="M7.71,23.64a6.17,6.17,0,0,0-1.44-.18,6.33,6.33,0,0,0-1.45.18,6.28,6.28,0,1,0,2.89,0Z"/><path style="fill: #091e42; fill-rule:evenodd;" d="M31.18,23.64a6.33,6.33,0,0,0-1.45-.18,6.17,6.17,0,0,0-1.44.18,6.27,6.27,0,1,0,2.89,0Z"/><path style="fill: #091e42; fill-rule:evenodd;" d="M18,0a6.26,6.26,0,1,0,6.27,6.27A6.27,6.27,0,0,0,18,0Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):76144
                                                                                                                                                                          Entropy (8bit):7.991825214399665
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:wmT3Nld2jTveMIslPXlL8v4NeaOA/x3fuU3X07wWQ9:nhS7ZXtVx/x2U3X04
                                                                                                                                                                          MD5:8E0893B7F79C31A616D2CFBFA3E7FC88
                                                                                                                                                                          SHA1:7E1FAD35733D69DA85789AB4D7D8A9B0572269E7
                                                                                                                                                                          SHA-256:4F4F02352366DAB02C78D7F85CDAD32136239154ED7535751DC62A873D8AA188
                                                                                                                                                                          SHA-512:965E80C842FCA8BCBF33934C2144EF322137C2C5A148578A52758FE33D35C383B304AE810FB519FD3B8BD39435D8DE5B3D979F7A94A484FC4BEC6D756195B851
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFFh)..WEBPVP8X...........A..ALPH.......8..4z..@.....u..3..(n..an..{.gDL.l.Lo..N.6..W..c....H...L........B.eB........)L.}O4.LH..4!L.}..jzH ....9...m.mc.(.%.......@w@w...p......?u.....d.......r..m.D...\%..8.*%R"%.*e%=))....x".'..a..?\k?N>......R...../.................'?^......d......|...@............'?^..#@6............~&.....P.Y....T~F.Y.6........6........~....3....t....(.%.?..3......j?.P.J@...,@.(.............L@.(.]@.g..@...j?.P.......h?.h.....h?_@...T~F.Y..P.*@.g..@...j?.P.....3.....t............~&....]@.g...(.%...~&....t....~..6.......(...]@.g...(.%...~&....]@.g...(.%.............~&.....@...~........3........P.......%..P......t....3......*@.g..@...T......6.......(.m@.P.j?...h.J@/..3.=..P...*?..,@.(.]@...~......@...L@.h.:.^@.g....@...*?.........*@.g.z....t....~......@....@.........~&....%..P...g...@.@~... .......G........R.A......j.......p.....d.P.....OW...7sx......9<...C.9<....wsx......5.......t...f..pu%..n....bN.9<.....wsx..%...E..ksx.....x3.G...Sx7.G.uu........
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                          Entropy (8bit):4.691767704613487
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                          MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                          SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                          SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                          SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6508
                                                                                                                                                                          Entropy (8bit):7.96828351537396
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Pi4V2gndX5SWudq1goO9nKP1kNkUfBGt4/U17y31XLMlfxMdaSmfKyOELdI1IaWr:Pi4AgdxEsWukU12BA2aS9yO2eXWD/
                                                                                                                                                                          MD5:59E5B5BCBC5E1C34254853844807E9AF
                                                                                                                                                                          SHA1:A2DB03F0BCA62E4A48AFEA202A96D9E558B44B6D
                                                                                                                                                                          SHA-256:A82275218122E51400C026B24C814A5E4D709CDAB8238557E6E027BF137391A3
                                                                                                                                                                          SHA-512:1507EFB753A884F383BA96239A80A416E34D7D5B5BE46FD1BB882F9031DABA3193E11CD4EBDDEE1A8ACA1F028A6E439CC5957E06BF8788F3300012F2739BAAAE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFFd...WEBPVP8 X...PO...*..^.>Q..J#....8...._..u.my..^.W....7w.y....7Q_Z...O\G......q5..%.../..W..<.....@..}..'./F...Q........f..}/.|^.......`.f..........K/.=....W..................._.....W.....g.'....................?......e.k./..._../=.~.{+....[Unh;.:+..+...n.p.tH.. ..i,...z..=[N.t.....|.e1.JT....#...&....6`E...])....SbZC_.g...._..D.o.y.X.x....'.i..#.{...{..f......A..r.f..,...u.M.....:.U....2.......{..=..../.mm3.."a|.M.Z.....n|..!u..p....0.)......b..4.4-b`s.z....^...?....L.h.k..c.x.n.S).*...Ny.}.0v.T).d5.[!T.H........*...Y...$....cX..9V.....].m..[ ......5^D..<B....)...YA.......:%N..1.^n......h.h..(.\..F..6...6..A.........a>..p:y..?.)Pn...Lo..Mc................s....BTOo/.D.~.....c@...7.0...Q1|.H....]4WV..T.b.r8.R.b2u...t......1..e.T..ay._...o....is!.DS1...z.....j...D.c5....F.......#..3D..1...9...q.!..x.I...m,.d..N..L...#.-...a..b$yk...z.06.>.....}2...m.Y...).x..#ci......W.H.*..-q.Us.l.O...fa.W.y....3..<..*.`i..Y.... .TC....@
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2199
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):892
                                                                                                                                                                          Entropy (8bit):7.772971645446683
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:XCfihYK00urxYP9LMdsOUAz3E7k/A12gke61b48kK4rWDU/:XWGs0urxO9LMdsjAy5123nMK4rB/
                                                                                                                                                                          MD5:BF6CEDB7D736B5ECF09E8C361D757D22
                                                                                                                                                                          SHA1:77CE70CB98D086175CF264B54343FBF5EFF0F215
                                                                                                                                                                          SHA-256:A62FD0FEB3B4E738C62FD05425EF99B6D72FD6C9DF812AF343E67F47BC044157
                                                                                                                                                                          SHA-512:003549A9A0EF3B6DFFC49C712953956AF02CAF6AB8E3C87BBF523DBE2925DBD12CA6D1DABAC692C87286D3FFB1D84E71420CB8C4CBA672B0CBF39CB767DB6CD3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/5d29ec06/jquery.pagewidget.agenda.js
                                                                                                                                                                          Preview:...........U..6.}.W8..H.f.W+."m.4@....yh..+.l.\R ..5..{......9.3<3.Mg....s.?H7{'W.I.+./W`jY..l..<..Zy...;.P.....`......C.rN..n.+!G.r.N.")G..B.+.......)..4..\.kg..O..2+4......J.J._.G#...Y.4:C}(..Z.#.....-.~A<..X.a.J..?....<?...=......?...8.5..-..X...#.hmk....t.....l.AI.>8.%l.^_.}..25%b....lM..Y..!UE.Mg.O..J_...K..b4.t......B.....P.....NC.....u..X....j.+hd...Q#/....`M..E.9.f..l6zL.yS.25bw,...:.kzt1....+.Bn....-...n..^.....v.......{.._.z..bT'....O...o.V.>&..9..d.....h.....*.:.d.jbUO..x..........58.,..$....$&..d..*M<^....m...[C".V..E'.........|v.&w1.|e........!q.eK.....&.4.W5*.$h.<~A..B.o...U8.<"A.4.;..j........^.b...>..h.{TN..........r.......eY.{..*..d...HCTv....P...t..C..N;...~.../....g...2.]..|..1.x.:.]....e..'.s...(-.>..'....m.6..iU.Q..=..!........Y|.t.s&...{s1*.&.d<7[.w....A....fVE..3..E......P;E#g.\.V...d......7......nf..........a,....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26367
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8131
                                                                                                                                                                          Entropy (8bit):7.975213491893903
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:LsuIOT6i8NDQy8t9IleSzEEQ0CKoVuXmjwq13qs4NzPTEvU2:guL6Vj84Pt/tokXm0qJ0NzPTEvU2
                                                                                                                                                                          MD5:EEA83EC3C0CD85AB593CE04FB45DE9A6
                                                                                                                                                                          SHA1:129D9824114ECD8B113BBCDB96CF820804834A8C
                                                                                                                                                                          SHA-256:5535A57997E9C767803007B1E21636653A25134CEA679821BF512504DD485CBD
                                                                                                                                                                          SHA-512:E05996428D03AFDC3C89AC391C75A2E31C8267CDF55E70BB04AB98379EFED62DD8E5864200C5E08B96423182D63E08F0CC0FBF56C2FA949C247152DA62F5F597
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/f8389fe9/__require.js
                                                                                                                                                                          Preview:...........=ks....+H_. ,..6.G.E...M9....K]Q.-..$.|-...............y....kzzF..].._w.o......y]n...~..i.c...zRW..&.'..?.z..i...r^........]...G..{......w......v...r/_/z......u.+/n...)...b..P....{.K...m5.......b4..2..|],7..U^..n......{%..G.a..f"_..,.E... .eR...rUln..^Z&Ur].....jY..u......r.T.yR.....|,..w.N..T[.=_,.....|V..?..u..U.{.....&....W.>o........:.7{zv..|..N..<...............M%.....f..S.-|....h...'...8......zw{yY~v..n..i./...r>:....6.....nSo.m.l*X..U....;.N...Ok..w.m....n..T.....b..e.S.^l>..,B2..YD......U.T.,.V..f~.x......ov......*W...E.B`@...N.jZ..G.e^_nv........~.....?...>:...+.].u..d..PS..&_...p...../>.o.U.E.F0..!y&.C....R...0...B..Z.j.n........09.,...o.l:Kn..'...*........p.......;....~W..u.f..Qt8r@..{.v...F.|..|;|.?..<....A...E>....s.......e..7,.....2G.b}U_..qv....l0...H......@..../..m.,\|.C..........8..h..O....I.b.#Wh.^.5.w.....].L.s.......b5.#~.JX....V.,..$.x-...\..u..a'..v7/..f....2/..u.,W... .....|y[.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (8840)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8926
                                                                                                                                                                          Entropy (8bit):5.386497024799249
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:Qt3gY8A+qYoQZLar4GHkn2tZXTYo+YrlDLyXOWDtxe:Qt3gLoDQRakmdnUo1NWXOh
                                                                                                                                                                          MD5:375DA7A90F8EE86DCFD58CCD90FA5F8E
                                                                                                                                                                          SHA1:200767297C164636F51C74D5D2B082901FBD34A8
                                                                                                                                                                          SHA-256:46050C7F3BFB68BBAE6E5751C826F999779ED320D5AC275F59E1E967CF3D912D
                                                                                                                                                                          SHA-512:48EBC795B82AAB6FE3DD0AA98F2FD8719B5C22658E8ECAE08F7C0573D6F45857AD483F4AB07B6A4B06CA03E752C175BAA2795D9172822FF57E034115043F1F4E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/a5259001a36500.js
                                                                                                                                                                          Preview:(self.bxpChunk=self.bxpChunk||[]).push([[939],{18552:(t,e,r)=>{var n=r(10852)(r(55639),"DataView");t.exports=n},53818:(t,e,r)=>{var n=r(10852)(r(55639),"Promise");t.exports=n},58525:(t,e,r)=>{var n=r(10852)(r(55639),"Set");t.exports=n},88668:(t,e,r)=>{var n=r(83369),o=r(90619),a=r(72385);function c(t){var e=-1,r=null==t?0:t.length;for(this.__data__=new n;++e<r;)this.add(t[e])}c.prototype.add=c.prototype.push=o,c.prototype.has=a,t.exports=c},46384:(t,e,r)=>{var n=r(38407),o=r(37465),a=r(63779),c=r(67599),u=r(44758),s=r(34309);function i(t){var e=this.__data__=new n(t);this.size=e.size}i.prototype.clear=o,i.prototype.delete=a,i.prototype.get=c,i.prototype.has=u,i.prototype.set=s,t.exports=i},11149:(t,e,r)=>{var n=r(55639).Uint8Array;t.exports=n},70577:(t,e,r)=>{var n=r(10852)(r(55639),"WeakMap");t.exports=n},34963:t=>{t.exports=function(t,e){for(var r=-1,n=null==t?0:t.length,o=0,a=[];++r<n;){var c=t[r];e(c,r,t)&&(a[o++]=c)}return a}},14636:(t,e,r)=>{var n=r(22545),o=r(35694),a=r(1469),c=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2789
                                                                                                                                                                          Entropy (8bit):4.88858661080658
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:+xyZJ+2FuqHxQf+GMxXvRc1ZHs1Uon8ZCs5rak5IAtrRrsK:+gZJxlGMxX5c1ZM1UaCL5N5Ic5sK
                                                                                                                                                                          MD5:E0A65DB8514339A29F96F81EA01A7812
                                                                                                                                                                          SHA1:20B448EB0C577A2ED95D83A59170370BFCD3B61D
                                                                                                                                                                          SHA-256:A3B18527C01E9980DCEFF2946771C3EC4D555BDAF40996F401C9311145B31EB1
                                                                                                                                                                          SHA-512:36D64072DD132F4C9E76EA83B16724F2AE7D74FF20C59A6E47315240C88F7E99E8326AF66A334C40E86278F996B3648DB43DF053B19F2F5AAE90E4E2270A8F9B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:3dfc6901-1535-48aa-a25a-870ee1d5ff8e/illustrations-spot-Integration%20Puzzle.svg?cdnVersion=1562
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 232.2123 217.5708">. <defs>. <style>. .cls-1 {. fill: #253858;. }.. .cls-2 {. fill: #0065ff;. }.. .cls-3 {. fill: #2684ff;. }.. .cls-4 {. fill: url(#New_Gradient_Swatch_6);. }.. .cls-5 {. fill: #ffc400;. }. </style>. <linearGradient id="New_Gradient_Swatch_6" data-name="New Gradient Swatch 6" x1="154.0825" y1="509.3955" x2="271.8362" y2="509.3955" gradientTransform="matrix(0.9594, 0.2819, -0.2819, 0.9594, 101.9778, -369.8275)" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#ffab00"/>. <stop offset="1" stop-color="#ffe380"/>. </linearGradient>. </defs>. <title>Integration Puzzle</title>. <g id="Layer_2" data-name="Layer 2">. <g id="Objects">. <path class="cls-1" d="M66.9563,140.1651a14.8526,14.8526,0,0,0,22.1509,11.19,2.1245,2.1245,0,0,1,3.1954,1.8334v31.4381h0
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):531
                                                                                                                                                                          Entropy (8bit):4.517890434004929
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                          MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                          SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                          SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                          SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                          Entropy (8bit):4.734767648393338
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                          MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                          SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                          SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                          SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):196
                                                                                                                                                                          Entropy (8bit):5.091943569663142
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                          MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                          SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                          SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                          SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):21944
                                                                                                                                                                          Entropy (8bit):7.990671197603777
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:384:P0CZ2Ax1YudauN7Q8zOTfwJu9p5tzqN6jMfaFvzJVnnXbMVD9dQquU/Qx1:P0CZ2ArYudv7Q8zGUK5hrjQaFvzJVnnH
                                                                                                                                                                          MD5:AFBCD6EE43B1CDCE6845600BF0EC47E8
                                                                                                                                                                          SHA1:01DC87951EA6A121B4E41A8EF33E8B79EAFF0629
                                                                                                                                                                          SHA-256:7B2641CE4ECCF73B5CBB586875AF330F2DD715CE94ECAECC04E666355B1424CA
                                                                                                                                                                          SHA-512:3605069B8763A0066B612F8A814C4E933F52B7F8BC9DE37C95DE777EDC80C1F0E7724F70AE1348CF38606DB0073AD85D0FDD431D9B311C1A7990236C0345EC27
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF.U..WEBPVP8 .U..P....*P...>Q..D#.....8....\.....'...|.}..;..6.}'...........7.F..=@?.zI...z.*.....s.....W.....&....U......I............]._....M./.._......K...~i...............;o...........,}1.....o..........G.............?.g.O...........K..........7..~..w.G.....?..................w.@...$J........5.d.Bj.+..Tyg.Q.D..z.y]$H.-*..O+q...../T`.K..(yd.=..S.7.^B..f..DD4..%...'.Q..T..~..p.....,xH.E....Q./*..`....N.S.../.I...6kFf.B&...\.....f....-~...W}z........;v....MI.Gg..B;?..M.O.J...om2.d.R.g.*.O&.Kk-.c......^ .1.(:..%<|h..5...=6.SH....u.KSu:6."....A...v....u.P...R..u../...tL..q.%..$#D..4|Q..Q.R!.x[.*[n.~-.'gm..3.!4..V....Y..8....k../%..........T%.....t.n3..0...>..P.r0.nA.M..X;..]..WQI...\..t..=....Yc.K....o?..a@.T...T.X!....D0&...J.V....a...{T....x/..Y...g.......$P'.[.@.q..#..w..1....0...}6...!%G)&_...-.........@u..D..`...V..|.h.1.Y,._t.'.....v.....YTm.X.6].....S\p....gL..>I..1Ct.+)....d...x.Zq..T.w./.n.en.........dc&.....!$...1.:.QW[.Y..>:.T..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2271), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2271
                                                                                                                                                                          Entropy (8bit):5.865452359567573
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt0866kl0lrUDKYJ6:wsbSUtJfxrqLWWWdV6j1O6o0Ww
                                                                                                                                                                          MD5:43495299E56885DDD4495BCA66F0BC79
                                                                                                                                                                          SHA1:6EFF49479362F2EBC8928DB9D2782166FC0E2B39
                                                                                                                                                                          SHA-256:2F73C0D91BE71FA2533CBE64B8BD215F8BC12FC86F729AE8C99CAE803763E376
                                                                                                                                                                          SHA-512:9D79185B214738E66076F492BA10F903CB887B6271C9FF24F0C286604B7A00E678290C3852349B13EE4CBA0731D281244856A0A9021A82D56262B37D5ECC385C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/975152762/?random=1713447365255&cv=11&fst=1713447365255&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Ftry&hn=www.googleadservices.com&frm=0&tiba=Try%20Atlassian%20Products%20for%20Free%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                          Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3953
                                                                                                                                                                          Entropy (8bit):4.505000517086963
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Zfs/dxeZBnSONYCIYnYRtyalhA+/FnDCNm6F:lsIpSONY4YRty8dnDCNmU
                                                                                                                                                                          MD5:DB344CD16FBB1BC2DA1EFA581B2B099F
                                                                                                                                                                          SHA1:BD89D18037EF6AF41065D90D99B8E87D4AE2FD9E
                                                                                                                                                                          SHA-256:90CF035CEFE3DDAAAB0D09CEB14D8DFE960B017E0915F7B0CECB57072D5D2BAE
                                                                                                                                                                          SHA-512:A514C4F9044E23E801F709457E6514394FB3DD64E231C8640071FDB69E6D75195B3EA120B32F1D9FC471E06D79CCF2ECA9A1CBF16F00EDC9F656D59DD81F6A75
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="195" height="40" viewBox="0 0 195 40" fill="none">. <path d="M7.05797 11.0258C6.69767 10.6294 6.15719 10.6655 5.90497 11.1339L0.0680731 22.8437C-0.148109 23.3121 0.176147 23.8526 0.680572 23.8526H8.82347C9.07568 23.8526 9.32788 23.7085 9.43597 23.4562C11.2015 19.8172 10.1206 14.3045 7.05797 11.0258Z" fill="url(#paint0_linear_64_1044)"></path>. <path d="M11.3464 0.360786C8.06762 5.54916 8.2838 11.278 10.4456 15.6016C12.6074 19.9253 14.2648 23.204 14.3729 23.4562C14.481 23.7085 14.7332 23.8526 14.9854 23.8526H23.1283C23.6327 23.8526 23.993 23.3121 23.7408 22.8437C23.7408 22.8437 12.7876 0.937272 12.4993 0.396816C12.2832 -0.107609 11.6707 -0.143639 11.3464 0.360786Z" fill="white"></path>. <path d="M121.814 18.0517C121.814 14.6288 119.976 13.0074 114.86 11.8905C112.014 11.278 111.329 10.6294 111.329 9.72868C111.329 8.61174 112.338 8.10731 114.212 8.10731C116.481 8.10731 118.715 8.79189 120.841 9.76471V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5547
                                                                                                                                                                          Entropy (8bit):5.234104150395812
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:+E8YzVFXsVws8HYnkfI+C4yVdbaiGkNF2LSaAuEeRzgf5j6YJR79hamaWslv0Rw:+ajsVws8Hlzg2i/N9hzWgf5jhJR79haZ
                                                                                                                                                                          MD5:936A7C8159737DF8DCE532F9EA4D38B4
                                                                                                                                                                          SHA1:8834EA22EFF1BDFD35D2EF3F76D0E552E75E83C5
                                                                                                                                                                          SHA-256:3EA95AF77E18116ED0E8B52BB2C0794D1259150671E02994AC2A8845BD1AD5B9
                                                                                                                                                                          SHA-512:54471260A278D5E740782524392249427366C56B288C302C73D643A24C96D99A487507FBE1C47E050A52144713DFEB64CD37BC6359F443CE5F8FEB1A2856A70A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                          Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if("function"!=typeof a)throw Error("callback must be a function");if(b.root&&1!=b.root.nodeType)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1520x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):41748
                                                                                                                                                                          Entropy (8bit):7.994353454844692
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:WH4ayKnWIKGJK43tkQIl4F4WF9Yf1FWPX9oKCB5xJWlinVsM8vVfpACKnY:YVycWIKGJKCLlFE1Us/28wGCAY
                                                                                                                                                                          MD5:2C8C5916681679A9EB82DFBAE50FE5D2
                                                                                                                                                                          SHA1:BE8D708F2D51B4D5EE7BEECA50991ABA72C55A4B
                                                                                                                                                                          SHA-256:F8B58DE54BCEBCDC5EE1DE3101AA375DA94344E47987A11F251FC5659DC605B9
                                                                                                                                                                          SHA-512:65231A9F63DA79F9D93C9918A10FE1E9ADC839DBB4A89FBD26EB2C6C933ABC42BB1A8CE643CFD0DAE5021AD456CF499FBD7E0CB49618E6F1C7AEAECE9EDEE1AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....p#...*....>.@.K%.,/$......cn....Yz.............:k.....=.'........?..1.G.K.G.|..W.?.~.?......o..t.=?...........q..O._.?....Z...c....O./......................o...}.=X?............s...../._.?...............1..N.}CO..~...f...Y..W..g.........2...o..uO.>.Z.N..Tv....s<...r..f..q..V...`Y.u.h....e.z....S....d..&.Y0:..e.bs.W.S[....c......k.OxJ...V9..0:....`u......`u...2.k&.X..cZ..L..`u....t.]K6.q...4..jU..~..).........O.*~yQ.mU.L{1.......U...eG.Z.8gD.L&2a1....LdP..yE...3...wL)...\..wV&.xy.C...9*..F.I..*~.O.....L..`u._!Iv.b...e.B....w#.c.X`Qu.kY0:..L..`t....!*.J.k...$7G....j...q.K.z.0.YC.5....=...........kwW.&.`....yG..zf..0...@C~..!...+Q...z...48..E.F6g...0.c{..-.4h..g9L......{.e&.?,T....IA1.,^.!.Z..I........E...u.z.....^^.W..........\...d.c%..8..Y.....<....~<c.....1|>....C....\.,._..}.[:...i...#._.9....<.hi.|.K.....>&.4...{..uv.1.R..?A....$...6p..!.$.:..c.aJ.i..R...o....RnA.~.A.<....E:.*~yS..IT..A<.I....vV)...d.I^.Q...[
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5714
                                                                                                                                                                          Entropy (8bit):4.330404399293781
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:8GLguwzFS0MmFJZ4EWZLIxqoBbhXgBsx1IOCzyMbW3X2Jm76p:/suwz/mExxqmXgBs/JCFzJm76p
                                                                                                                                                                          MD5:460AC8905B7C6C67DC6789F896B698E9
                                                                                                                                                                          SHA1:F5B810230FF263FDA8E2D478828C06017975829A
                                                                                                                                                                          SHA-256:5DF37B66CB6ED39C6DF34F66FAB3B2C8A624BD6369B3ECEF1F60007DD8115C67
                                                                                                                                                                          SHA-512:25F331A7197B70D51575540A75824C5A9EF16B5C690D68FD6A956234D9D9503BB162480774C6068261F0F69D193BE1C17085305DC6EBB948A34ABFD04EFAEFF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/assets/img/icons/social-icons/youtube-round-gray-adg.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.com/sketch -->. <title>Group 9</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Footer-Final" transform="translate(-991.000000, -562.000000)" fill="#42526E">. <g id="Group-9" transform="translate(991.000000, 562.000000)">. <path d="M11.89425,10.1715 C11.98725,10.1715 12.06,10.14675 12.114,10.09575 C12.1695,10.04475 12.19725,9.97275 12.19725,9.8835 L12.19725,8.061 C12.19725,7.9875 12.1695,7.929 12.114,7.884 C12.05775,7.83825 11.985,7.8165 11.89425,7.8165 C11.811,7.8165 11.74275,7.83825 11.69025,7.884 C11.63925,7.929 11.613,7.9875 11.613,8.061 L11.613,9.8835 C11.613,9.97575 11.63775,10.04625 11.68575,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                          Entropy (8bit):7.070439249747753
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                          MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                          SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                          SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                          SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                          Entropy (8bit):4.5307728192386865
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                          MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                          SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                          SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                          SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3953
                                                                                                                                                                          Entropy (8bit):4.505000517086963
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Zfs/dxeZBnSONYCIYnYRtyalhA+/FnDCNm6F:lsIpSONY4YRty8dnDCNmU
                                                                                                                                                                          MD5:DB344CD16FBB1BC2DA1EFA581B2B099F
                                                                                                                                                                          SHA1:BD89D18037EF6AF41065D90D99B8E87D4AE2FD9E
                                                                                                                                                                          SHA-256:90CF035CEFE3DDAAAB0D09CEB14D8DFE960B017E0915F7B0CECB57072D5D2BAE
                                                                                                                                                                          SHA-512:A514C4F9044E23E801F709457E6514394FB3DD64E231C8640071FDB69E6D75195B3EA120B32F1D9FC471E06D79CCF2ECA9A1CBF16F00EDC9F656D59DD81F6A75
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3056803-652d7bc18c955.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="195" height="40" viewBox="0 0 195 40" fill="none">. <path d="M7.05797 11.0258C6.69767 10.6294 6.15719 10.6655 5.90497 11.1339L0.0680731 22.8437C-0.148109 23.3121 0.176147 23.8526 0.680572 23.8526H8.82347C9.07568 23.8526 9.32788 23.7085 9.43597 23.4562C11.2015 19.8172 10.1206 14.3045 7.05797 11.0258Z" fill="url(#paint0_linear_64_1044)"></path>. <path d="M11.3464 0.360786C8.06762 5.54916 8.2838 11.278 10.4456 15.6016C12.6074 19.9253 14.2648 23.204 14.3729 23.4562C14.481 23.7085 14.7332 23.8526 14.9854 23.8526H23.1283C23.6327 23.8526 23.993 23.3121 23.7408 22.8437C23.7408 22.8437 12.7876 0.937272 12.4993 0.396816C12.2832 -0.107609 11.6707 -0.143639 11.3464 0.360786Z" fill="white"></path>. <path d="M121.814 18.0517C121.814 14.6288 119.976 13.0074 114.86 11.8905C112.014 11.278 111.329 10.6294 111.329 9.72868C111.329 8.61174 112.338 8.10731 114.212 8.10731C116.481 8.10731 118.715 8.79189 120.841 9.76471V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):338
                                                                                                                                                                          Entropy (8bit):5.081456518478992
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                          MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                          SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                          SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                          SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                          Entropy (8bit):4.10370516063324
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HptOE9HhEyRHfHyI:x2pHDO4ElhZyI
                                                                                                                                                                          MD5:B0F41DFDB39537EAD363417D80CFC0A7
                                                                                                                                                                          SHA1:93C53BC2B37815BF7574FF54D923979054DE4057
                                                                                                                                                                          SHA-256:413FA819EBD01D88E44A674D282AB109B747DB63592C57E099706B364D8C2DEB
                                                                                                                                                                          SHA-512:273AD5ECF19EDBE8F81006676558110F122A50E8BED71E2D69E8A7D6474189256198B38803086AFA21EF14F457B6FB1CB1EB4E633A9DF50505A8E9C84F6F8AB4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"","stateName":"","continent":"NA"});
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):69116
                                                                                                                                                                          Entropy (8bit):5.525306384280714
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:krfhDMF3ic+NWsGnTjJp/0w3d53yNMesOkhTULB+yuaLNC64QmjwGFxEswK3HTia:krfhDMF3ic+NWsGnTjJp/0w3d53sMes5
                                                                                                                                                                          MD5:2953ACD23A3D81D1AB210D3FE097C926
                                                                                                                                                                          SHA1:141578A99930292789632CA768769C4BEFC3C5E5
                                                                                                                                                                          SHA-256:481890CA4B193379246EEA56D9EDF1CE8D33651A1D4377A28D0845AC4693EF87
                                                                                                                                                                          SHA-512:9531BB0D69AACF50DA74362F9385B8C9C1B5183355F96D58136714FE4B419C6952E300F27071E9189BAF582FD95637309E4566FD8C99BCDF412AEEF5FAF46BA6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/975152762?random=1713447365255&cv=11&fst=1713447365255&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Ftry&hn=www.googleadservices.com&frm=0&tiba=Try%20Atlassian%20Products%20for%20Free%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j883593324"}},{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j7780036788","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j7780036788\u0026tag_eid=44805652","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s_vZSFQ!2sZw5vxg!3sAAptDV5uFa_Y"],"userBiddingSignals":[["452827391","112014758"],null,1713447366360076],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 25324, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):25324
                                                                                                                                                                          Entropy (8bit):7.989157293174188
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:4T30W4WvJ5evbj09dlIwrDscDCUIFDe3scmEi7GI+l3LjOUNelx3O8S0AGNA:4T3iOdlIiscDC76rmEkG+U++8bNA
                                                                                                                                                                          MD5:B2FE1098E251238A45EA8D199D04723E
                                                                                                                                                                          SHA1:B2A8BB5C6F4CA739B299489EAD7860646AB26972
                                                                                                                                                                          SHA-256:A4A47E2F8166237508D71DCAFEBF2C80B20110733372ECB1C76FEEB985D9B552
                                                                                                                                                                          SHA-512:2E3749AC71C1C1B62D3998696128DD2145891F4976EE7A37B538E1A0CDFA7239D0A192C12465D44D5CDE503C13F9C8D4582312C4B9E414C8CC2D287BF806E750
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.ctfassets.net/rz1oowkt5gyp/41EruTPEOU9hcBwH94UVuZ/73ac40404d750278b451bf2adf186b1b/Charlie_Text-Regular.woff2
                                                                                                                                                                          Preview:wOF2......b.......B...b..............................D.`..D.<..b.....T..m.6.$.....J.. ..1......[.!...n...p...]....pc.....I#Q.m.[AV'."....??Y.1....@(..Zk.D.r......L.b..Xk.E....g...E.W..S..W..\S...3\.|.UT|X.....N.r...l...d_.=......%Y..!.:....1.2...B!...K.V.._~.o. k..*:tG.....A....o[....l^..G.)E..&G..M..j.........l7O:.8?d...E%.,..B..\......C..y....$.....:K....<.7.$.n.....B.z.l....Y..E...l.FH........f>"b...6V|..R...... .sW. .....Q.X..=!#T.=...Y=.....{"...sK....Yj..r......f...b..+5A.....p.......{|/.(.w5A...f.K}9..D..a.tFiE.9...w................S.l.Sz.i..o.m..`O.c)G..;.L.....S.<.*U..D'..\{.......Y....F...~U...<...?....g.....F..\.......v.N..M.....6.......s.....-.%.&.....:N....hq.j.y+>........e.i.di..w.....>...7.yx.m_.H._P......|.i.....R3._.B.v.SK.....p(w..m9#.-...Js.m7;...O..i........}.&..}K5.B)....,...$.}.y.;.1.YT.j.ob.......H.....O5'.x..0......Yo...~.l.....I.Z.z.^U...$K.(m....Z......'....|.....H..%.CQ...>>@.H..J...4.aC..L..Y..Rn/.....B*.+.....<
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65393)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):174294
                                                                                                                                                                          Entropy (8bit):4.706157662835962
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lwv1E8SIZlJ/Zg9ADlnIZ+mqXf5dWGFIibJbiC8IYiy6BFAXq6Y18GMF63kAmhOG:g1E1IZ3/g2ln++1flbqMAXHR
                                                                                                                                                                          MD5:21F9F9F41222C9F2ACEC907529EA35A1
                                                                                                                                                                          SHA1:418719C07B53E2CA55AE8BF8406AB8CDD67CE0EE
                                                                                                                                                                          SHA-256:89B2462070A1A639C693794BC1D8D9131E6EB9274FC7FB0FB854943E58940A22
                                                                                                                                                                          SHA-512:C3795141E8D768B1357931D352C571D7D6560F0B1A8FAF515D7A630D444CD96BB8DB46721DAD2CC4BC37E9D9474A25AA372CD5C3E4610361D9B3368BD1D127AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://pro.fontawesome.com/releases/v5.15.4/css/all.css
                                                                                                                                                                          Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x290, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29738
                                                                                                                                                                          Entropy (8bit):7.994629388516755
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:KEIzQeqS2RIOZkqQw4SXGSJ9FZJEZTMpok0vIL2t:KbHqVRaoTX39F/0AWk0QLe
                                                                                                                                                                          MD5:E69E72E08AC1ABA0CD6797CB53EEC175
                                                                                                                                                                          SHA1:628CBDFB28340ACE14B2D515A416A3C88ED5A4E3
                                                                                                                                                                          SHA-256:1BDFDC7A5E706921FEDB59B41924CE2DCA4824D291022B8607ADF9AB57D8D4CF
                                                                                                                                                                          SHA-512:9EDF8BCB320C4B1491A83D5646E0C8D9A3D1DC442BA0EE01EDA9F59A3524DE634E3AB6DDB2D4D2AB5CCEFF1B36EF05B87F823C88F6D1664949DCCD241B3C6A9D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/Impossible-Alone-Video-Header-Image-smile.webp-647850140.webp
                                                                                                                                                                          Preview:RIFF"t..WEBPVP8 .t..p....*&.".>.<.I%."!)..x...ejw.O...\K.84H..%.....y................4.z+=*.h.../.^..q...|.7..........?..g.o.O.|..K..~....k...........<e~..{.+....Y.......;.c..m.5...3UOS}.n.;.t......U...yS.A.d...d>...l..Q...]..LVV.H[o.D.R..gi.@R......u}.Q=2....4P...x...%..d.5@_.Ms...h......-P.......F.*.#.....<?..'....50O...R@|.M..e..f.x....9.fYh..F2(..9.E.T..Z..<w.aJ.p..Z..b......\.......p|X......@.dk%.b..f:.i.(.Pv]iH..........B.........$..U....Y...V..ZX.iz^...qd..!.>$.'.........5./.Q[2..-.d..............L..74.q....Di.k./O...r~....XP...w-.)0./l.y.....^....C&..-..y..S..*DE.8.JT....v.._._#..y.I...bq.*..7..q..Q......b.*....}{..E.C#.Vfa.{.x..;.p.._?..._S...B8X..=...gy.w...Gtm...=Ak..3K..AE3a.9....(m.......u..1....A.n..#.)[.G&.....9a.g..^p....P%.p2VysW&bAf.....kg...h._.\_B...CK...8n..X...JB.<.....oX.....J.y......@..+Zdy.....h.-B.U.F...5o.Y....l..k~J#.x./..4JY.}...)..y{..N`.\...H......z[}.d.L.pLV6..U.q.H.2.}K.<...6.....q....,..}....v9.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):789
                                                                                                                                                                          Entropy (8bit):4.4194384212801
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                          MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                          SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                          SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                          SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):159
                                                                                                                                                                          Entropy (8bit):4.915607757159961
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                          MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                          SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                          SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                          SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):729
                                                                                                                                                                          Entropy (8bit):7.234317148111566
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                          MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                          SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                          SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                          SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2483
                                                                                                                                                                          Entropy (8bit):4.5918145557595675
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:cNU/owbD5z8DSu4MH7ZdKPblUY9iD3PiwKxXc064+XyM8:BQ0VeP4MH7ZdKPRUY9iD18XJ
                                                                                                                                                                          MD5:EF75FF43EE41B3D270D90A5986B3C213
                                                                                                                                                                          SHA1:9C4608BCBE83069AF0ABA4C6204C23A61FA38091
                                                                                                                                                                          SHA-256:AA969C4B1864A5709410F4B9D1AABE1AC512DCC568C87D1D76A19F79D659EA83
                                                                                                                                                                          SHA-512:ADC04411E3742148EB27005B3DCDF02F6E13A1EB6D15197F26C4FC02737AE92FC237604F2E341E4B4FE0C00C39FCF5D4D361A3CC08BD354B43D6345CA71D71BB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="25" height="24" viewBox="0 0 25 24" fill="none">. <path opacity="0.5" d="M9.88989 20.875H1.64912C1.28981 20.875 0.998535 20.5837 0.998535 20.2244V17.7486C0.998535 15.6825 2.67338 14.0077 4.73941 14.0077H6.7996C8.86563 14.0077 10.5405 15.6825 10.5405 17.7486V20.2244C10.5405 20.5837 10.2492 20.875 9.88989 20.875Z" fill="#091E42"></path>. <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M3.02344 10.4114C3.02344 8.89411 4.25348 7.66406 5.77082 7.66406C7.28815 7.66406 8.5182 8.89411 8.5182 10.4114C8.5182 11.9288 7.28815 13.1588 5.77082 13.1588C4.25348 13.1588 3.02344 11.9288 3.02344 10.4114Z" fill="#091E42"></path>. <path opacity="0.5" d="M24.3494 20.873H16.1086C15.7493 20.873 15.458 20.5818 15.458 20.2225V17.7466C15.458 15.6806 17.1329 14.0057 19.1989 14.0057H21.2591C23.3251 14.0057 24.9999 15.6806 24.9999 17.7466V20.2225C24.9999 20.5818 24.7087 20.873 24.3494 20.873Z" fill="#091E42"></pa
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):267
                                                                                                                                                                          Entropy (8bit):4.941779314735621
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4sl3WfRiqSWIAZAR4+8oR7FkpogwFx2lMA8:t41Wf8pWRg8o7sTwFxyMA8
                                                                                                                                                                          MD5:B50DA23CC6CDBAE230E71E9EA9C15CCE
                                                                                                                                                                          SHA1:E2EFEC7BAED63DC9436E468C828C00843D87974C
                                                                                                                                                                          SHA-256:34AF6B178F76CA75259D43DDA7BCD658EB5774F20E0AED6016F5E7BEB69F129B
                                                                                                                                                                          SHA-512:F9AE9CE12A5F78768798CA570FFC738B213E7031E576F69865EBC2C29D7EBFCD0A80EB64E96351F222D528B9040B22D15DB7553CEB15411CFA0C1944439C6BAD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path style="fill: #091e42; fill-rule:evenodd;" d="M29.12,13.67h-8L22.8,1.2A1,1,0,0,0,20.92.43L6,20.65a1.06,1.06,0,0,0,.85,1.68h8.05L13.2,34.8a1,1,0,0,0,1.88.77L30,15.35A1.06,1.06,0,0,0,29.12,13.67Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 92489
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17390
                                                                                                                                                                          Entropy (8bit):7.9875010984531665
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:H7gJxjftD1kknz+MJfZQ8+VqKxRgNxx0h6qpIb9BU:b+jfckz+MHkVqKQxx0R7
                                                                                                                                                                          MD5:3A3FE063914CBA7DFA67688D185F2760
                                                                                                                                                                          SHA1:832A6962F6CED576AAED85048AC4DE9E52BCEEC4
                                                                                                                                                                          SHA-256:CD058F8B0E23D882851AEABFEC8BA4B26D78CBB798D0ADDF5693AB0D75431176
                                                                                                                                                                          SHA-512:6B55BD433E35D2BDB0712396379E2F8190880ABED27A48FA3588859DFF6420F0EE5BD97D29D618F11AEEA25AD778814A4A8170662A59AA4B1547C1FCB7683B96
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/e6c89ceb/css/fontawesome.css
                                                                                                                                                                          Preview:...........}[..Jv.{~Eg.......E.....00..<$/..R$.R.x;.l..F..T...Ei..z<..1....G...................?.............S.!{......-_y........G..Oy[.....y38@..f..K....9o...?...?...../C~.?......?...S...Om.?..o...p.....v.8_......B.......D..?}*.wu.^.jQ..~c.o...7..._>}.....}.......q..w...|...y..../..0.\.=\X.....m%..W.....T..g...gM1|......_=..C..E4....9......*.{....*..^..b.*f.....h*.p/........M...?.G.y6.L.q..=x...Q^|S.^..4.?.=nn....+.;.a...'.:..5D..._g. .........a.|x.?<,.F....al../.&....aj.........'....a.o..7.?X..JBy....I......pg.'.....)..R....G....!0g.j..G..i.a...C..:.7.........<...js... I.S.7.n..>......*..w=....3...&...FM..J......N....?..xi.!...._BuW._;V.rb.0.9........(..s.+6.7>?Y.]#....g...A..G.>z.<3..ernN#..n..<.4..%..\.F}.Y......./o.._Oa...7...G=+.4< ._..6.y..G..^g.....O_.h....h......u~...w.o...J...e....^i...4ty.....h.r..7>*.3d...a.g...z.^.j.y......o6../^....O.._.=....../_.]f.k?w ..S....^...>{...9q..vjF..w........W.:..U..V.H95.!/\......4...`Y..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (9001)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):9087
                                                                                                                                                                          Entropy (8bit):5.167966313109329
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:45Tu8hkflolKdcI2CsyDliHZ2Mssv4Kd5OvkDHXw0JZ2OMB2q:oug6W8sYli4YdGv8HxiP
                                                                                                                                                                          MD5:D7EEFDD3CA5E459FDA12981BE76118BF
                                                                                                                                                                          SHA1:E13215F0CD997569A9092602B4B2838D30F5F5B1
                                                                                                                                                                          SHA-256:299A89D25A84CCB368D0365B4CC6AA2C961BAE57852BB9D34B1D1A712902EB31
                                                                                                                                                                          SHA-512:CD9406F59D03053B595ED35E1EC772E3D27CD5F2179E40790B615B10356D905703347899E0827C2008B9547837BBFA32E007C12DDB79D12FA24F3ED16E82BBAE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/ae781f064b77a3.js
                                                                                                                                                                          Preview:"use strict";(self.bxpChunk=self.bxpChunk||[]).push([[9690],{65244:(e,t,n)=>{n.r(t),n.d(t,{default:()=>p});var o=n(65311),r=n(71257),a=n(58537),i=n(68332),c=n(24048);function l(e){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},l(e)}function s(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function u(e,t,n){return(t=g(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function f(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,g(o.key),o)}}function g(e){var t=function(e,t){if("object"!==l(e)||null===e)return e;var n=e[Symbol.t
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41136)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):44296
                                                                                                                                                                          Entropy (8bit):5.391936432323858
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:gtEG7Dvjjt3Bf51dOlfObc+3XbH34PD7fbn0ArM4494dNx:gSGvd3BhvOlfObc+3+bn0ArM5kNx
                                                                                                                                                                          MD5:00F839C99C1139FDB53A77D15786A540
                                                                                                                                                                          SHA1:C4B6B75792A915CA33FD01F1BFD9E084A1BDA518
                                                                                                                                                                          SHA-256:237A1EC3E8D928F9AA8C7740C00A41925ABBFE5743091146C6AD016266B54DAF
                                                                                                                                                                          SHA-512:49B4D97A9056706EA2F13E21F2B9F70AF277D2FAC78869DEBA1CE3CF170CF820036F1EF95BAE2F0526011E780233967F9C15BBE9DD582789EC76EFBB5CDDA45C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://atl-global.atlassian.com/js/2.219.0/xid/atl-xid.js
                                                                                                                                                                          Preview:(function (define) {!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["atl-cross-domain-tracking"]=t():e.atl=t()}(this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                          Entropy (8bit):4.5307728192386865
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                          MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                          SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                          SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                          SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 2880 x 1468, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2223624
                                                                                                                                                                          Entropy (8bit):7.97857327435783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7mNOzaEs6mZ+5C4E3sGt0uic9h3VBj1Yax0DCxS+IzMynjIl6z2m:DsYmcs02995h0DCxS+Ioynjtym
                                                                                                                                                                          MD5:E51F2FE4B404347A2E310041358756FC
                                                                                                                                                                          SHA1:CDD787CF65C1CD9D463539B8BCAFBC4A455CD36D
                                                                                                                                                                          SHA-256:653ABADEDD16EECF2109D7E36841CCFA202F2FCBC54AE3F758F04012DF4DEF31
                                                                                                                                                                          SHA-512:35CAE3B9D63FB596F5C792F9E240C6827CC7F5A3E4E791F4B71991B9049E3EFD527585A877BF3FE281509783E067AF36A63A6AFC3F963067B139BE4E7D4E00EF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/full/3417098-659c91006395c.png
                                                                                                                                                                          Preview:.PNG........IHDR...@.......... ._....pHYs...%...%.IR$.....sRGB.........gAMA......a..!.IDATx.....%I......"...3.R3.....ZW..].].&.7`.z..7(.U....,@.Hs!5/R...e...di..&3.2..n.nk-s..S...........l..my................^~.......t.h........|....}......fm.........}......7O.h...............Q.........i.?....|kT........o........*............3.....J.h...............S.........).?....|.T........o...........................o..4...........~........@.........?i......o..4........~.g.......4.......1>.H.g.....P.............C.h...............R......;..4........T........................*@........B.g...............R......{#............q......!.........._....>n....|?............?o....|..........w..K......g...........G......W...............a........4........T.....x#..................*@.......?D.g....7...........Q.........4.......}^...................Q........o..h........|.qk_.l.....9.xh..................0*@.................@*@........F.g....7..........u.?......T.........S.........4......\...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 137104, version 331.-31196
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):137104
                                                                                                                                                                          Entropy (8bit):7.998265825794848
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:6uGMxS/+gbEUbwrT4pZT630r3OhDkLWJZYa3se4YuOzf7ThRvu3jzJ8Va1I:9AmAZ230r3rLOSa3YOzf7NdYz6WI
                                                                                                                                                                          MD5:DBF1FC91F1BEEC2915123257EA4D58EF
                                                                                                                                                                          SHA1:D2A6D5D31334F6D0831F1C17D26E23FE0AA6A8DB
                                                                                                                                                                          SHA-256:8D4D29042C23B5FCBED3AF690421776DE0F8AD3D308D66E24A9D80BCC8CCB522
                                                                                                                                                                          SHA-512:72E9CCB5CE2D88AAC739B513B95DFB7667CF80B617510AAFEB2C72345C7CDC3459B7002C4A46AFD967AFC1E3CAB091E078EA9CB6437550B4C7990009799128A2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://pro.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
                                                                                                                                                                          Preview:wOF2...............P...4.K.$....................?FFTM....`........h..9.6.$..|..... ......=[...D...66U..n2..s.O7..-.n......^...O...R..'@.......d"...Iv".kZ.......(..A...b.Te..!d.I......f.*...{.})2.W.lo....a^......S..K..^A.t..z.7.[s.....&9H.}k...rU4.rt..u..'......o............FsD!....)FE*Rh....Q2.4@...3df..i...q5pU.(7W7m........x\...o.(...!....O5n........J...^s.5.~...3=""B}...z...#&.....oX.~}.]H..yF.I.j.H.DJ..o.-...i.. }......\k.u.h...o..b-y..\7..S: ...#4...O./...=H.s@...S..YV.Z_...'......."..\4...N....... \.....b.?.=...6^&..E.a.....".W..\..P t..&<...>......u...B.q.....^VB....T..2.....S..*.H.p.(y..t..5...>4....U...q...C....A..b......E.....y."...P.......{wMr...0....CR~..l..j.O.M.-.%Ip......*..........6D..L(5l..u......'4..Z..L...ZQ&V.F....-g+..+..V.Cn.....l.&B.f.X.L.lh......5...T....Z.5?...t..e.]...2H...Vd.. ..A..C...D...%.B]..C..8@..j.h.U......:j...B..m]......6..;.;Wv..'$I7.B...p....@.6.T!.?.F{.*.R...*C[...../U....j..[U.......3N.'f........4_./6..x...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):21944
                                                                                                                                                                          Entropy (8bit):7.990671197603777
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:384:P0CZ2Ax1YudauN7Q8zOTfwJu9p5tzqN6jMfaFvzJVnnXbMVD9dQquU/Qx1:P0CZ2ArYudv7Q8zGUK5hrjQaFvzJVnnH
                                                                                                                                                                          MD5:AFBCD6EE43B1CDCE6845600BF0EC47E8
                                                                                                                                                                          SHA1:01DC87951EA6A121B4E41A8EF33E8B79EAFF0629
                                                                                                                                                                          SHA-256:7B2641CE4ECCF73B5CBB586875AF330F2DD715CE94ECAECC04E666355B1424CA
                                                                                                                                                                          SHA-512:3605069B8763A0066B612F8A814C4E933F52B7F8BC9DE37C95DE777EDC80C1F0E7724F70AE1348CF38606DB0073AD85D0FDD431D9B311C1A7990236C0345EC27
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/CTETwaQ1dqI/hqdefault.jpg?sqp=-oaymwEcCNACELwBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLB-aPvGoUypTTiXMziqCX185-KAcA
                                                                                                                                                                          Preview:RIFF.U..WEBPVP8 .U..P....*P...>Q..D#.....8....\.....'...|.}..;..6.}'...........7.F..=@?.zI...z.*.....s.....W.....&....U......I............]._....M./.._......K...~i...............;o...........,}1.....o..........G.............?.g.O...........K..........7..~..w.G.....?..................w.@...$J........5.d.Bj.+..Tyg.Q.D..z.y]$H.-*..O+q...../T`.K..(yd.=..S.7.^B..f..DD4..%...'.Q..T..~..p.....,xH.E....Q./*..`....N.S.../.I...6kFf.B&...\.....f....-~...W}z........;v....MI.Gg..B;?..M.O.J...om2.d.R.g.*.O&.Kk-.c......^ .1.(:..%<|h..5...=6.SH....u.KSu:6."....A...v....u.P...R..u../...tL..q.%..$#D..4|Q..Q.R!.x[.*[n.~-.'gm..3.!4..V....Y..8....k../%..........T%.....t.n3..0...>..P.r0.nA.M..X;..]..WQI...\..t..=....Yc.K....o?..a@.T...T.X!....D0&...J.V....a...{T....x/..Y...g.......$P'.[.@.q..#..w..1....0...}6...!%G)&_...-.........@u..D..`...V..|.h.1.Y,._t.'.....v.....YTm.X.6].....S\p....gL..>I..1Ct.+)....d...x.Zq..T.w./.n.en.........dc&.....!$...1.:.QW[.Y..>:.T..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):69116
                                                                                                                                                                          Entropy (8bit):5.525378055269115
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:7iKoP+ORXtUo2plOLlEitkKl3zAaUtCcRk9lkUec9y4rsalbejwZ0Idp8hjvPtU+:7iKoP+ORXtUo2poLlEitkKl3zAaUtCcR
                                                                                                                                                                          MD5:3FAF42EAB7D55EE8817B957A7822E5B5
                                                                                                                                                                          SHA1:415BEC21FCD701AC7B471F100A1ECB99C121286D
                                                                                                                                                                          SHA-256:4874F53FA39429AF84BC68D93DA636A4502A938363A8BB2CD3061E78C0A5513F
                                                                                                                                                                          SHA-512:FA1D79C584E4C29BA5747B4CC75C3351AF5F4BA3764BA9152DC3E1BFCC8A7D278C4F5CFE4E287AD3BC124FE6A6778024F33B1850BA826E636C6328B0F0F68EFE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/975152762?random=1713447377029&cv=11&fst=1713447377029&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fevents.atlassian.com%2Fteam%2Fhome%3Fref%3DTeam_24%26utm_source%3Dmarketing%26utm_campaign%3Dacquisition%26utm_content%3Dwac_takeover_banner%26utm_medium%3Dweb&hn=www.googleadservices.com&frm=0&tiba=Team%2024&npa=0&pscdl=noapi&auid=1819592171.1713447364&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j883593324"}},{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j112014758","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j112014758\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sHd-RjQ!2sZkiu0Q!3sAAptDV7tDHRW"],"userBiddingSignals":[["452827391","7780036788"],null,1713447377964251],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?ad
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 108 x 133, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6166
                                                                                                                                                                          Entropy (8bit):7.9593886002585625
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:9SPbcVus7n1wDc4Ou+EsJglnnmqMBiIVbEpBimsMjK5sUXwhUWaW1WL8dQ+dP3O:9SPAVu41meEoonjyIXTgswwhU868Ki2
                                                                                                                                                                          MD5:37B96A9DC68BCFEC6F8C6DC77E241E77
                                                                                                                                                                          SHA1:B99C5C4DF73BB9BB5BB2E6B111E83244A54BFC16
                                                                                                                                                                          SHA-256:147FBBBE0874F13739884948FE2BE92021309C2D3B949652F3A964D7B80A7F1A
                                                                                                                                                                          SHA-512:4D0A41C7573745D5C62C984E4DEA36F4F9CF8CE767790B1FB1D771E4702FD760872679F853EF13414BFE1F77F773CCA757ABCEBA8654D1F988373311F452C9BC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...l..........-......pHYs.................sRGB.........gAMA......a.....IDATx..]}p.e...I2.H.J.(!|yp....<...n-.M..[..2T...?'[W.u.y.b......5....y..S.....J4..r*.@...H..2.......f......W5.Lzfz..>.....*J.|..(L.....$..@..W. .)n....1.7.#..T.c(.j..4EN.I...z(I...W%....P......~.$.C..n.....A.0../.j...W.q..=..&.1....V.r....N.%.. m.,m}...Q..`...K...d.m.......\.0.(...`e...c,..*ay....D8...,.UU.8... ....._.~.JX..7(...,Dy.m2.....AO...p.8.....Mc.&8^[.w.c..[i..u....t.}Nn ..JP...6...H.....A...U.3..,.;l.....Y..6_.e.V..gW.*a.._..|A....Y.n'/..,a.:..H.[..:.a.6....w....4m..D..jg.".Pq....h...#J..S(Ak.l....1r..*a...../i.y....]U.. .Z<....r.!A.0@.\....s..Bt..H:e..U.CxCV..9.N..]g....m.%..TU.J..P-q..%..f.H.wU..I.::>..a...I2XR_.0@.ox...a.rGI@...U..4.q.P.......Rgms.*a.F.)FN..-..U.R.t...}.....@.Sh.kd..A.3.J..r...=..7.dD......]....?."..1.0.T#t..#N(b..'..YN.F...*..x.@H...h.R..M......."&......eZ..B.S)..p..X/.k.....Y+'e.j.pn.........wE....m;..@....W....nO....%...b*.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4264), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4264
                                                                                                                                                                          Entropy (8bit):5.023352101476255
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiY3hUgxJu8OJ/:cxC3wkQ29XtEmgiUhUgxJu8OJ/
                                                                                                                                                                          MD5:9DEAE13C40798DFCA19BD14ED7039D60
                                                                                                                                                                          SHA1:4BA302A1435B094031E4F2E1BCE1B6198F0CF825
                                                                                                                                                                          SHA-256:CDAC5527DC3C1A9F38C6B00086B2A10B9E7EAA1E062314E548C1FA602D17BBBD
                                                                                                                                                                          SHA-512:95B093D926535FA9454E3776A3E219B61502CE67AA2E659175AE879133DD35A6EFA1BFDBE5B6D3E3DD8BA1F0663892B44FD6F21BE17FEFA9725A234DFF3C5D0C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                          Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):97163
                                                                                                                                                                          Entropy (8bit):5.373204330051448
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                          MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                          SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                          SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                          SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://code.jquery.com/jquery-1.12.4.min.js
                                                                                                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):9950
                                                                                                                                                                          Entropy (8bit):7.973713563387103
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:rlr86Nk808RjV9axlSLdJ+/RxEvdZeP9rwYy6Zk62nxWQb:bNkP8RjQkdJuDEvvE9wDxLb
                                                                                                                                                                          MD5:E35F43F8BA0EBFDEDD37CC9FB3FEC6B5
                                                                                                                                                                          SHA1:13B244FD0FA8B85458957347C00C5FE94BF511B5
                                                                                                                                                                          SHA-256:E7A2E8E6D0868C0D290BDE89FC87C52B5D5DCB97AB46BFEFCF36D5F0A770F78A
                                                                                                                                                                          SHA-512:7115C93ADC04AD5891EAC55594926C116A9B13144AABCB38FABA8E55F890F2BEB1ADFF8BD09708B52B82736199D635D0E150482185DBA68DC713EDAEDF402D45
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/Team%2520Playbook_360x265%402x.webp
                                                                                                                                                                          Preview:RIFF.&..WEBPVP8 .&.......*....>.F.L%..."p.a0..cn...*.[..........s...y...J<=z.8..3o.........>w.......U.-.m.=.g.O._.o..._....'z.yt~.|8.\..............n...Y..m...{......JoJ..C....../.3J.z...Q.V.()..3J.z....O.z.A.c.1...E..J.z......5c.Q~.+._...PS.<f......g{.....k|...kk..n.H..d..!E..J..f.UF.rd.f...r.1.=Z....].dx"...7.F..,..PS...4.....=..}.....@Q..D%.Y...:...u7.*.....).....4...Ffp.t...5...$Fs.x8bM0...-..Z.H...._.6..9e.p.M...h.!E....Ub....C6.w.<..h....."./....i[@......0F`.@..t.Qel....iut~..Ts(+.....1..^6.^.^.5p.l..I.....cq-a....^.*wf......A..w..{?...p;J...Xdh..l.6.v..N7.RJ.gS..j....!e$..&0...g..b$d.8h-..;.p......&L;...=v5{...x..ukM...9.\sm.6J.3Z......o.YV..J...... .....F..u...p..8.#.dE8U.]...Cu./,..6.6.M..\a...(Ck.0y;..P.G...3.-^h..h.kc?....#9.<......K3..}..b...k ...C[b.......ork.p#..Cg.Z.?....vQ.....tu..T.......`K..T...7a|NP....w......_..C.ds...".#{..w.o..J..s..Ne..nq..0K...q..0.....i.... p..........u.w.F..`G{.......0-...Lk..C.<.....K.M._...a@....N.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1022 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):14786
                                                                                                                                                                          Entropy (8bit):7.921503907794311
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:DgOY/q2Yy9X4jUBdNQBF5R6A4M2PPDcfX1zfmbQZERfj+bjsPL:DlM9AS8BFiPPDaFzEXj+bjsj
                                                                                                                                                                          MD5:CB542807EDEC54FB905F1EBC916A0DA8
                                                                                                                                                                          SHA1:A3EB1A2B12C675F1925E172050A4036CDEA5226A
                                                                                                                                                                          SHA-256:EF1F5B25FA7BC7D435128D6D3F8E65225486D5199FFFB045E9802A579D37DD17
                                                                                                                                                                          SHA-512:AF13898C6565C013E3581BA97C033EBF744F3DFD7B78A91C868BD5A782407E7401122C093E2B1708766E658C3EAD816AA12F3387BF502200F49828E341608BD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............y.aD....pHYs...%...%.IR$... .IDATx...c.U..]t.NbG.....R.D5..R.O.$._P...@3d.....h5..3P..N.BBZ...@.T@......O..X.3@)...k...$..{..O.9GG....=..T:...z.Z{-!..!..B.E.X....(....dg...k.ow5~...?......B.w..?!........~.@..[....h.........../xg.!...\...B.!...5.Q....V_......B...'..BH....`..A.!....B.!$9....E.O.!..e....B.!...M.g.)..!...4...B.!...Y.g.K..B.!.P....|.......q*.Z_l...G..B.....(.G.!..B.....@U.~.....;.?..!._.0.(../....k..^.`..,..U...Nu..&.P..B.!$.._<.T.@.B..C.....W..p..6".....7.......G_i~...H...hC.....=...K3...b..............B"M....B.!....R.......B....5D.D.........V....,..A..r.........>|d..i.....D~9bF.D9.:.:.~..:B..n...F.\^7cHu .......3..B.....@.<zmq...../.........h.....s.....W..:`...6.....<.B.O.@A.O._Sb?...........M..h.......U.*!..B.w).#.?..F....y.....h|.3.J....#/......%..y..g....=P.E.X/......_....Mf....Z..T-..a..B..9...~&....g".....B......u....,'..E.z..h..p....%Md..n...upV..D.H...+].O+c=..K....0..+..}$....."$..!..B..F.\..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):980
                                                                                                                                                                          Entropy (8bit):5.113988883491286
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:TMHdwzNi/nzVc/KYf3v1rcOVOH2WSfnnsKllf33iP8K6VrX0FNJWT8Hbu0RlhAAm:2d0A6Lff1ccOWDsC/TK6VALJWTX2AK+
                                                                                                                                                                          MD5:F7F6757E4AEF5B38A6B300301031BF53
                                                                                                                                                                          SHA1:7C90EDB2F8FAB900D28330D89AF341E32155B74F
                                                                                                                                                                          SHA-256:026CC705EF5E0A5CB161B5BE7CBEB11581BDEFE97D505F24D6061930A6C3FE06
                                                                                                                                                                          SHA-512:2D07A1AC707910CD31AB6D0B9400A75B7E0B79D37542D9ABEFEDD27F83C1E5843E09161C3F9112B34A0FA369F7C7A96D5DDEC6E332916E1A43F584037B60A81F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="14px" height="11.4px" viewBox="-298 391.6 14 11.4" style="enable-background:new -298 391.6 14 11.4;"... xml:space="preserve">..<style type="text/css">....st0{fill:#60A9DC;}..</style>..<path class="st0" d="M-284.2,393.1c-0.5,0.2-1,0.4-1.6,0.4c0.6-0.3,1-0.9,1.2-1.5c-0.5,0.3-1.1,0.6-1.8,0.7c-0.5-0.5-1.2-0.9-2-0.9...c-1.5,0-2.7,1.2-2.7,2.8c0,0.2,0,0.4,0.1,0.6c-2.4-0.1-4.4-1.2-5.8-2.9c-0.2,0.4-0.4,0.9-0.4,1.4c0,1,0.5,1.8,1.2,2.3...c-0.5,0-0.9-0.1-1.3-0.3l0,0c0,1.4,1,2.5,2.2,2.7c-0.1,0.1-0.4,0.2-0.6,0.2c-0.2,0-0.4,0-0.5-0.1c0.3,1.1,1.4,1.9,2.6,1.9...c-1,0.8-2.2,1.2-3.5,1.2c-0.2,0-0.4,0-0.7,0c1.2,0.8,2.7,1.3,4.3,1.3c5.1,0,7.9-4.3,7.9-7.9c0-0.1,0-0.2,0-0.4...C-285,394.2-284.5,393.7-284.2,393.1z"/>..</svg>..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 19399
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4732
                                                                                                                                                                          Entropy (8bit):7.957750300498355
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:TCqJK4X9KaBBqQK0VtMSLnsd5mFvVHACONhwU8nORYfdQQT4oSprgRia:TXkvwqQKtynsd89HALwLnORYfdFcpo
                                                                                                                                                                          MD5:DA507C9AC1E3C184D082E7028CF83FD9
                                                                                                                                                                          SHA1:3E01A556890ABBF7CCDCA4A1225908BB9839C7B1
                                                                                                                                                                          SHA-256:BD2FFCF6E2A62ED750C1431A93B7678E46DE21F5607936711635842C2DD27B12
                                                                                                                                                                          SHA-512:4256AE485773F6CD8164A59E0D686FCF1EA6F557B179AB6780A14A06B2A681527F5FBD076384A0686D8A91CB59019AF723F6B238E6FEF296E5FFFA2395718122
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/e6c89ceb/css/brands.css
                                                                                                                                                                          Preview:...........\..H...Wh.2.R...#.;.4.@...{Y`/..)....R......)).B....J..xx...{..._..[...a..'..,~..,./.K.........-..0t..ow?}Q....U...}.......?..\..~.e..Y./...a.O.........%....i...o....yz./.;{...E.J.........Z.B........V...X.K..sm./...K.E...>.|.............u..."_...i.%..7.uY/..2...M..bs.Yx..''3M.^w...}W...:....u..O//.NFN..7..u.K....e...9...../?.}..a(o_..h.sg.....R./....F8}.l\k.{...o....L;.~..2./......<.\......]?Wjy..@&exG-..l..y...\w....B..E....|.../[..m.Wsq..7.i..J..b#U...a.A.$..v..k8l.....qlLX.Sg..>..U.\..Y.n.... .p...a......*`...6.........fTZ..K.5...3k.~G.o...G[k...i..#...s.>../..F.0o}.{f.X.].J...K..;rr..~..-....&..:l~..t..k.O."g..KQ..a.......`n...}m.Y".KE...c'j..".bei7.....5..4..N!@..B.6.<..T5.......>.A...1d..hv...b.]..k.K7......b..Z.}..l....R..p....."....6.-.qJ......,.~..%........\.....-..m?x..w.<...a{/...E.g(.EW.f+.0..h.Z.m.........&....e.....#.....[..7.IS.#.'..f...nE...P2>...d.9()o,...>....*w..CxY.....wC..9.5...;!...}.^...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                          Entropy (8bit):5.0971144323973805
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                          MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                          SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                          SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                          SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3340638
                                                                                                                                                                          Entropy (8bit):6.059289003114454
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7bhx51DAdOMaYDiP05NprAtOUZPMeN4OQqg5x68hiq0te:S
                                                                                                                                                                          MD5:EB80DBE17C5E2D9C7E32614EF46A1ED6
                                                                                                                                                                          SHA1:5187945C2F97190B7CC447D99A57B2086D24C27A
                                                                                                                                                                          SHA-256:0FD235A7F0FAA506F78647827B190F8DD1ECD16D0BDF1EADC73DBF1854FE3632
                                                                                                                                                                          SHA-512:DE344FCBA6E260855F31A9ACD8CE0A9D449F9CDF301C32C2E66EEA8157D56AEB2AA2CBF47AAA5EF6D4C388BC62FB32F828D1E66549DF2285DD3C9D770C610899
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/656ab66560eb7/Shape+Overlaps_Website+Value+Prop+Three_Lottie.json
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":73,"w":568,"h":568,"nm":"Shape Overlaps_Website Value Prop Three_Lottie","ddd":0,"assets":[{"id":"image_0","w":2000,"h":889,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13593
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4504
                                                                                                                                                                          Entropy (8bit):7.952262788835849
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:4qLHawHZIrwtrVJeOk51XRvQhR6XyJe2PRFgal51H34XyoQL2:vLHP2rwtrfk51XRvrXCQaf1XnoQa
                                                                                                                                                                          MD5:E28A551760A2284C1C16F09EF315D3EB
                                                                                                                                                                          SHA1:0C49DC0747D3F58EF548138A426135A7DBED5543
                                                                                                                                                                          SHA-256:5A6F5E6A14AEDF771FB65BCF1F10AEEE63A7EF32A995991A09444195026516E4
                                                                                                                                                                          SHA-512:0AE88A835A63630F78893AA646E5B6111ABC9CF9464052C8058B9E5D7C6BF07A2412A588DA4348A8B27058C00244579F7C9541337F1890BDDABA0236F12B2D3B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/3de5f6d1/js/jquery.countdown.min.js
                                                                                                                                                                          Preview:...........;...6.?_......`...$f4T*.....e7...R[.-c..Y..K....-.X..a.K..j.Z.V.H...U/..}s..a...I.b..7nR....Q.o./..]...I.[.....0.MF.....=...=...'.....z. '(?.....".y>r...V..,......_..o.X.1'.".x....{.....Q....A.'Z......".2.cy..N.sA..y...~......|...../b7...d.....ssc...C..*...1..p:%>.%+....%..........U.............(.e.se.#..#;...d!.!_.p..Hb..x.....m........A"..@..J.;.......<Mx..,\...,.m..gn...q......oiT5..O.......0.t.X..$.I..t7%....8.>YdON$.+ ....a?..(....8K3..o.8...w.7......OI!....o...K".O..r..-...r.....Z^..#..~{.y..B7P.B./\.9b..c..).n...~/...~_..k.}..p....KY...a.$.~}..tv:..i.}..,...1..A>d\.Z.V..b[4..G..c..0....4.k....C.D^..*......-.......`.+.!.[P.|..0....z,_{.n..'.ew.>...|..[F..0W.q.7.AG.....~~.W.)..Y..i..x..,........;.P.<.Y.1...X.7..,.4..l..F.......:...bc{.(.0(..;....82;/_t.S..il.|/....@O.u.......[9.LTG.?.<.....)x..Q...._...&.<..\..=./v..gW....N...d.....-..h.......}"`..e..R[../......o.F.==.<72...c...l...;...x.q.K<.OV$.8.8k...]8.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):552
                                                                                                                                                                          Entropy (8bit):4.4354471280851335
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                          MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                          SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                          SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                          SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):231
                                                                                                                                                                          Entropy (8bit):5.077824311544019
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                          MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                          SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                          SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                          SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):593
                                                                                                                                                                          Entropy (8bit):4.524151373929859
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                          MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                          SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                          SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                          SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3122
                                                                                                                                                                          Entropy (8bit):7.888847369479045
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:5SLRG8PasvbwZ3LBY8cBjOjsigo07SJFKvDFy:5SLY8CYrBAVl07SKRy
                                                                                                                                                                          MD5:CE2369A987E92DB3B1AC99DF186950D0
                                                                                                                                                                          SHA1:71E6A3671B81A6298201A254E2F36FEE23BBF557
                                                                                                                                                                          SHA-256:4A6FB5689AF3ABF238BBFEB553AD2D1A9E04D2134AAB9D10EABBCC5000AF3E87
                                                                                                                                                                          SHA-512:6519EB61F31F0AD93342FDE4C0618C9B92ED7ADD8A03BDC795271B5ED435112E572652A4D7F67456029E6F1A4B17A1CBFC0356533831AF6F5DBD61D0F590109A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a.....IDATx..KlS....\.6o....TeZf3A.PV.l..Bg=. .%]..].....".L. .k.#:....:0*A.`f....J.f.%.{..s.<.#....~..;.1....=.w...a..a..a..a..a..a..a..Y..1.w.....u......=D... u.\....P....pG...$...)..T........ro.R.^........+..a.p..hJ......+.......B8....0.Z....:....)...gy`.....m)D6}...@.~.........L..@.w.`?:...DQ..J.@..h-@.Hk...%.1.[S.4....1..j..N..u...a......gb/...rnn@..}`..RB..B..... .8....x...T.....@.A<u..c.....H.Fy.x.....f]t.@~}..').....T.....GG...s..RUAJ9....t.@t.......ZEAe..sv.:.#.P...........G*...K...:..Gy...3xLE:B "..........S...$......"B....%...\...S.w......Hl..].u....*......W.X."dz..Q.9L.;.6T.DZ.......f._....f....B{.^..!..C.V ......(...!.]S....^.}....tQ8..p.Z'.........X"q...~...|.,C^.O?!AW.Y.Wz.....%..E.iP....).(..........I...1Q.B4BX.Luy(.$.....I..QY.~h.8......et1R)..Q....0.B"8.n..&iY........7o..r...nz.}3......LHb.Rj.p..h.!.6.o....o~:F....9n?)...K.H..<...........;`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6636
                                                                                                                                                                          Entropy (8bit):4.762377523885447
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                          MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                          SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                          SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                          SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/search/audio/success.mp3:2f74f557fc967c:0
                                                                                                                                                                          Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 640 x 504, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):327100
                                                                                                                                                                          Entropy (8bit):7.991024313679883
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:6144:/2w6F4j6ENyfoUv1RU8Q+bQyVK5oxgA8cqZzFglikUXgMCyBsp/xi/aK2i5BwTJL:/2j4mBfoUtRU8Q+5wWivlBuikgBsB4/q
                                                                                                                                                                          MD5:BEB1AEA35D05B69F430F9AFA141D97C9
                                                                                                                                                                          SHA1:5EAEA145FEDCD8AF11F352E2951BACA4F604AFD2
                                                                                                                                                                          SHA-256:D28064E219DABDDA5F7BB79C0E3CA1B13A8075DA534270A8FE78F51B29D24908
                                                                                                                                                                          SHA-512:CD2C1CE36497ABD6F2A7E8348D64EBA3A288A655459A536963DC68907C7E68068BC202A626D6D8A358693EE1AF3E0B2A722FE3FC569B718005EB00D5746536A5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR..............T\.....pHYs...%...%.IR$.....sRGB.........gAMA......a....QIDATx...Y.eI...-...y..=....nV5.n.... @/.....o....^.Al@..D4.P."E...,..Ud.YCFf..>.y...5}k..,.ER #.mez..{....k}...Je..].}..?"...K..K..].|.e..]..!.._Q..].t....!..v...a.^.C..K..].|;...........t..K....)=......F.?~..t..K......`..?.....t..K......`..w.._..].t....v.w...u..K...J..`..7.._..].t....v.w...u..K...Z..`..{.._..].t....v.....&u..K..]....`..;.9..t..K.o.t....N...D..Q..].t....+=.....?...`..].t..-...v...~;...K..].......y.._..].t....v..Ig..t..K..t.../'.../].t...wE:...o.W....?..].t...wC:...o.^..K..].t.NIO...~.[..].t....v......K..].t.nIg.......].t...wR:..._-....K..]....`..X...].t...wR:.......^..K..].t.NJ.....K?..K..].t..Jg.....c.t..K..t.../Jg..t..K..t....o..u..K...i....|....].t...w[:.."._....K..].t.nK..]Rz...].t..........K..]..1....&...K..]..1..`.......K..].....`.^..K..].ty...v..t..K.7L:...K/..K..]..q.........K..]..Q.].o.../].t....)..|...~..K
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3476
                                                                                                                                                                          Entropy (8bit):7.86128678247293
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:NyVwCCdyMa0LM9j3FskgzYgy7dIUtzFbe:NyVrma19jSkg0dIUtzk
                                                                                                                                                                          MD5:4150E6FCDC8F6DF3195A82981A03EC6D
                                                                                                                                                                          SHA1:313A1E8B074CEC1C74ECA033DC34F734E90756A4
                                                                                                                                                                          SHA-256:B555D6B03484A74A11395F915F11B03325C31276D6ADE14049085EEAD595EA9E
                                                                                                                                                                          SHA-512:F3F1EE98FAD26664322BA9A7720BF02DDAD36C937BDA84FBED8081F5CF446CF88648FB3D9EE22E963F58AE0538816F867D171C4FB482250AD9EA78CF617C4A20
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.X..........................................:........................!1...AQ."aq...2.Rr....#Bb....3..................................0........................!1AQ.."aq.2.......R..............?..w....$."3....N.y.e.8..._.b.}....w.z|>..U~.`....'....Q.,..D..b..i..U.a...-uF..5..1F....S....b.......m...$...R|')?.a..KUt.6P....)+.7x.`.kNN}d..N}M..C...f...q.h...... -R.A...S.T.,.H.}.Jl2/u.:.V......z_HKc^0..f.=#..3'.X..,.id..nR...ku..z.........J...*0.qi..yLF]qFS....T...MnN.[.4..H.....N\...~B.<.Lfy.....<..&.w...Gb.B,..<._.._. .jfB\W[kk.A?5B...N.........C5+>..U..........U..2..].e.E2E.u.E(B.y.....c.....iD......}w..CcP..q..s.ra*|.....T....D..Z.......]CUP.$.@.X.....fs..1i....k}.j.........gW..:..v....|....J...4...Lm.{.i.p..P]..)?z.;*Z..(`.@.ye.".A... <......F.P....m.z#..Dp...w...e..\..H.O.....k[n4.$....~k.\j..#]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 48x48, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1250
                                                                                                                                                                          Entropy (8bit):7.424615820559509
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:U8NNDco3o4KUMlezDhdqzQr2NBdtcfBl4xn8yH4oLFJE/1TDL8wkio:UfqOlaldy+2NfABlW80nE/SSo
                                                                                                                                                                          MD5:CAD501D0F90460A137E8CD690B002687
                                                                                                                                                                          SHA1:EFE242B13B2E7263BC6EC9FEF5EE8A9FA15E584D
                                                                                                                                                                          SHA-256:C65806E0BDA58CBFDD005BDC86BAC405F327C933F7F1DD8CB1E47815EE74CC2E
                                                                                                                                                                          SHA-512:D4A8C0DD2629A4440D6FFA74E4DEB3B6A3F0D6AC610602C0BEA2FC3F5364EB9FBF06422E85B71CAAB6F42477C3907E50462059202FB0BB76B633AE676DF97FAC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................0.0...........................................-.............................!A.1."#Q..Baqr................................3........................!1.."Aaq..2Q........BCRr.............?........D.%.(.DJ"..4.E..D\.-.5....u;.p.E.Kd{..\kpP .p#..:UR}..........u.<.C.s..d..?&...p.{x..k.....#x..T.:.H......p.....r.F....oE*.";Cx..]...<......H).Nc]..~<....S%.J"Q.......5z9..212.=+.G.....q......~.Tq....4.v.BJ...m..9..:......u.S|.6..w.X.t8(gc..an^~..8.+qII.2>.Dn.g.....6..U<..f?e........oRj...s.xb9.U...)$+##.Et..i2,lW5ED.)...;;~.]..0.L..G.g.2{...{......~..*L.......0.ARz.<.F.=.c.w...{......v*K..y..}....}.4N...Kg.......mJ;e..b\...8.oxq.M...m1....<....6N..SD8]nV..L..2R...r.<.E@.%bH.|.Q..A.....%...."3#..o:.........3.7JG..J......g ......Z'U...C..;5...8.8.M.R?.1.4l....T.S5.J".47.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):335
                                                                                                                                                                          Entropy (8bit):4.848782964528927
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                          MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                          SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                          SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                          SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (1265)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2529
                                                                                                                                                                          Entropy (8bit):4.887269717254835
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:tSzeLLlkChEdwkVNCLr6phUwerNmJ26/42wbwGwX4tD4p7SNAox0ANeaxM2Dy5qP:Y+5kCXkrDjfz/42Tr498/lJ2grcCk+s
                                                                                                                                                                          MD5:328A08DB68279322AEA89E20418597D0
                                                                                                                                                                          SHA1:936E88FDA8536EF3766FC57646DEB68DD0597CC8
                                                                                                                                                                          SHA-256:7447B8F86B0F29012705BC4DED86398648994C65408D33043C650BEEB11A0106
                                                                                                                                                                          SHA-512:3050A6941F18263B9EE65B6ED608BACCAF0683AF851BBC74C67C1D1C61AC1CE53991562F22E4AD7F0A0B1BEA6202FDA6088EA44CF3F52B3C8CBF51DBC82B88B6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.<svg width="25px" height="24px" viewBox="0 0 25 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <desc>Created with Sketch.</desc>. <defs>. <path d="M2.33514634,13.0909091 C2.80456741,17.1674997 5.87382928,20.4918664 9.91593939,21.5020963 C8.18760918,19.0069673 7.13798566,16.119686 6.87807529,13.0909091 L2.33514634,13.0909091 Z M2.33514634,10.9090909 L6.8751035,10.9090909 C7.12988231,7.89470494 8.18079774,5.00118821 9.91557751,2.49799419 C5.87364609,3.50833206 2.8045534,6.83262197 2.33514634,10.9090909 Z M22.6648537,10.9090909 C22.1954326,6.83250032 19.1261707,3.50813364 15.0840606,2.49790374 C16.8123908,4.99303266 17.8620143,7.88031403 18.1219247,10.9090909 L22.6648537,10.9090909 Z M22.6648537,13.0909091 L18.1248965,13.0909091 C17.8701177,16.1052951 16.8192023,18.9988118 15.0844225,21.5020058 C19.1263539,20.4916679 22.1954466,17.167378 22.66
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2637), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2637
                                                                                                                                                                          Entropy (8bit):5.045767659004687
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YozhSodktUUCpTuMY6wRQAQl07k5w67nIEQ2VvN47oqLG6GGzk:3hESnIQWgN47TG6G3
                                                                                                                                                                          MD5:FF07FDF775795A4121B78B381F2D35A2
                                                                                                                                                                          SHA1:DDAEB4D825EA90C12677AC7373B9C89EA1AB446E
                                                                                                                                                                          SHA-256:EF7743F58A7518B394AAD0E5F970C2CA5038978494EA0CD3D2C01DDFEF000D40
                                                                                                                                                                          SHA-512:682C341BC4DE8279CC33DB5B2A1B13C286803834049702886E36C67FC6BBBB5147021C62AB0D527A1B52B79DAC6FB9EB79058F2BD3F15CD19551A5110C4F141E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://metal.prod.atl-paas.net/1.24.0/metal-head.min.js
                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("metal-head",[],t):"object"==typeof exports?exports["metal-head"]=t():e.MetalClientHead=t()}(window,function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esM
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):241
                                                                                                                                                                          Entropy (8bit):5.137838894912298
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                          MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                          SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                          SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                          SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                          Entropy (8bit):5.020176826819927
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                          MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                          SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                          SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                          SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):165
                                                                                                                                                                          Entropy (8bit):4.914928959846639
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                          MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                          SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                          SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                          SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):648
                                                                                                                                                                          Entropy (8bit):4.380679704687561
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                          MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                          SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                          SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                          SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenPGP Public Key
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):631155
                                                                                                                                                                          Entropy (8bit):7.9996273220560745
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:12288:kP+rK0mrC/XVBCEkRh3plJPNd35ermHppOu/mCKJtruXCGD37o1CecX5BV:k2rKx8UEkh/PvJZHppOu/mx67o1RcX5j
                                                                                                                                                                          MD5:EB154B8B74752E070362C24C5E2BD577
                                                                                                                                                                          SHA1:5B3D1708BEC3D3E2930F8E0151291CBD77FDE596
                                                                                                                                                                          SHA-256:865C7BD5DB1EA221D66AB0D44B854132221C48FA987484230B1FA7C43BBAE00E
                                                                                                                                                                          SHA-512:8A66452867E974520DF0A41B3512CDF3D489A425202B05EDEDD2540807B0AF2B4538D35C65372329D95F9FF0D9999CD5EC943174EE4D982ABAADCA3A927D1A8C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716488-6602d85d23c46.mp4:2f74f556cd374d:d
                                                                                                                                                                          Preview:.6|.h..."a...qU.W.H.p~...G(..Y....Vf&..H...4 ..............a.f|.Aq.I.^|).c/B`..............@l.g...R..N.....:|..}}.+.!w.|...q.g.."W..{_`..c.X......R..'.........f...3n)>..[.F6"....I`1M..J..S.=r{`ZcO......#..q#~.'$..+.w....e...I...si.......fce.....ANF......dB...G.......1=.{..g_..|tv.b.:(.,z.`IRJ8...w....j...7..a..kMS.9_j.v=........r&...y..N.J.L[.nCl...0....(..h!...!.n+........}.GZ....>...@..o..\.'mg....A.0..~.[.A%......?c...U..XF.-....s.*.Y..V.E...[t..0.....KQi.l.[XX...w/.[.&...sB....M.|B..9....R...OYh.=.........RrK......f.6.x......PK-^U.6 .X.x...{.r..e....D'8...f4,.....5.2hx...=.....y./...-5T...$.........jAV.U.LF....}Y.r).:..t.Cb...!...2tq..n.|......p.;*4....[.~...S"K.....(z._.7O.0...eW..!.$..)wU......P+.k.'X.{.-:W.j...Z-@.P....7.x......=.1...g#zy...gz.{_...6..O.v.....zW.2.S.....F..]....D'.....Kcq.W.e3..3.../...t..(..?.:9......`.W-0...Y^.}.$L.JeimI...Lv85.j}.2...a.'.>..,.;...O.!&...Kv...G..f..;X.u.y.D..qZD%..../.....gRka..?q.`c...N...XUP.U
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 368 x 207, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):114144
                                                                                                                                                                          Entropy (8bit):7.9940957131267565
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:BNabkmoDHXTZa3GGniZ1DaqQXC+3EiF4VEQ0WEjO8:BNSoDHNaiZhaPSMEi6V4Wex
                                                                                                                                                                          MD5:855F7E89663312875CF35B90A53091D3
                                                                                                                                                                          SHA1:1BA5B62F2689C8D57AD2CE3327486D1F1331FA10
                                                                                                                                                                          SHA-256:445BF7E01128BD93DA626DBDC771D696A6DC4A6F1C5814AED88357BD3463762B
                                                                                                                                                                          SHA-512:9FC904ACDF6BFC78243942AD0B78542E139C0D46CD3352C7FA26B271D7F82BBD2E5B965C11CBB4113A350D96D757F9507A05DC54805C66BBD98A5DA819D7B353
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3734697-660ad0ce5e61f.png
                                                                                                                                                                          Preview:.PNG........IHDR...p...........+....pHYs.................sRGB.........gAMA......a....uIDATx...Y.mYz...k.y.y..uk.F7....$Lq.AR..Q.K...~..o6...9...[o.0...a)...v..q0M...`O....C.'.<.....Z{.}.d..V5..vU.<y..^......d.._...2..}#....%....#gn....g.._'...g..zJ.?.s...<_..O.7...9......5._"I...9..o~....s..W...o.(q.h...{..Yt....s.~c{.y......{NI.,....._.>.q.D............d.x..=k....3..J*3.U.$|....0..{.?.....K^].....<.....c.g.x..Y...&.v..1....=.....^;.{c..m.Q.........~~j_c..y.5.H......Ov..Z.}.q^...a.S.$...?.$........k..M<.n.......g..y.<.7.'..gN]!w>1.l<u'.,>.R.s....a."...;......W..?g.W.<yd...pv?^Yq.l..)...{...$]..9.s..(..[..6.. .......:o.p..E.)...['+n..9..d....6'o.......*.......MU..y/....<w.?a.>o...X.s;....b2...qd...h.O.3....4.&..8.o.ybL~....DL(...8..@.....DB....*.p.L).w.*....R&P.I.Z...Xk.R..U6..*a.2..L0*..TN....Y.w$.....#j.Qb..{......8r..d.S._......E...gn.A.k.B'........I...K....X9.0$.?6|....{.3....$.'}..r.fb....n..O..2o.[....^..Nt......>.,.y.'sw9...y{.v....-7
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):907
                                                                                                                                                                          Entropy (8bit):5.1647904208526985
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2dsjQLAF7E3eaxM2GCnb6hkncxPho2I6QUB9R:cYgAhEMCSbXB9R
                                                                                                                                                                          MD5:A7CA658DA0A8F069718AC0CAF9BBB723
                                                                                                                                                                          SHA1:CF76C8D795041191FE78C8A69AB84F6008AF7DB2
                                                                                                                                                                          SHA-256:8AEE0401A1DF305E3A4206591ECA4092782F45A11A2B9D648662D28EC7E8E54A
                                                                                                                                                                          SHA-512:8131D8A1DB45494F72568A752334384B83CF8DD4B9E3825EBCF5FEBB569FB148D23C3EE9F8ED4E8671F1C7D07A2C7ED21A22444B8FC1B963AC52A362ABC6FED2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/assets/img/icons/search.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="23px" viewBox="0 0 22 23" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 46.2 (44496) - http://www.bohemiancoding.com/sketch -->. <title>Group 2 Copy</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Navigation" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WAC-Mobile-nav" transform="translate(-227.000000, -58.000000)" stroke="#A5ADBA">. <g id="Group-2-Copy" transform="translate(226.679982, 58.000000)">. <path d="M16.9341942,17.3565889 L20.6008609,21.0232555" id="Line-2" stroke-width="2.75" stroke-linecap="round"></path>. <circle id="Oval" stroke-width="2.5" cx="10.7200752" cy="9.81058926" r="8.49599962"></circle>. </g>. </g>. </g>.</svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4118157
                                                                                                                                                                          Entropy (8bit):6.013243992610578
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:3aod+MMrsHHLuFcUU/m62NPQQWrlp/YbPXyoq2oXQutrMix:V
                                                                                                                                                                          MD5:1870324FD4AA923BD796A18E2368E175
                                                                                                                                                                          SHA1:A18A334C07F6A9EB004A605DCCBDB0265E9BDB01
                                                                                                                                                                          SHA-256:F87FD58A60D3C34B16BD3C153CACE477D21E4C152669BE379B018307EBCBA226
                                                                                                                                                                          SHA-512:4F6304036963B2408D2B74D6E727BE31F80781903114849DFB78EEF21B9D0A0003712E30EA0F20A47241E658F9CAA69928ABFC906EB850ED2417609C8C6C0B96
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":73,"w":568,"h":568,"nm":"Shape Overlaps_Website Value Prop Two_Lottie","ddd":0,"assets":[{"id":"image_0","w":2000,"h":1337,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                          Entropy (8bit):4.761347757859317
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                          MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                          SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                          SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                          SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 27096
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):7724
                                                                                                                                                                          Entropy (8bit):7.975321179572478
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:4G2EF6wIhegHl+/IjDdUbi2irFH1tWDUB0FXwRoCrDa4X2XoGfFvOlRRsZmFXjKg:4Qcrl+QSPCd16UB0aooUoG/+jKwtIM
                                                                                                                                                                          MD5:17F25D067427799AEEA530C11CB18989
                                                                                                                                                                          SHA1:5AF8C93E12D312E0FBAC1606E851D294E84B88D4
                                                                                                                                                                          SHA-256:B8FC876DE5539E25C7FA2FD5F7F7D50EDE1767EE154B095EA7070B143B9E2D90
                                                                                                                                                                          SHA-512:1606B6505CB4B2AD932F96139DB86A5452DBE36DE033D9792ABA45C058636079DD32285175858FCCB54DCC0AFB654CA207E9D9D755DF61C312AD2B9ED0A169EC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdnssl.clicktale.net/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js
                                                                                                                                                                          Preview:...........=mW.F...9..B}.R.....S%.!...B1I..?9B^..Br%.....;./.JZ..........;;;;;;;3.B...D.Y..G...l>..jnmi...]_....mi....0..H....w..{t.....`...+7...&..^...U.uI...DQ2..e.{T.j...BIe.(U.L........y..=%q.G!...oc...W.......V.....=.s..y.jw..|...|sg....~.|.\={.6.Mwk...x....hv.l>..?<uo.s....g..Nkw.=....<c0....5.ojw.=Z....n.}.[...s..e..X.O...Vkk.z.m.lY;.i....n.(|L....j5........(..... ..i-Hka.n..Y.D..uO-........s........ ....A.'...{..y.......{..>[.~tZ[[....6..M....|9..z....[....-..cQ.$Dc.w.c.'........yn>.*.9..........o..|.4...qY..e..D....p.i..j....7...9..J@m?.....A...4XO.w'..~.&G.?..MF?...-.?s.W?......S..>.yt}..n.....hr.B.1....:.....=:=.......x{tz<:{....8I......~rL.h....".E..q.....hw4}.....ZL.I.j......@..I..i..#m.......K... .9.h.!...........6X..M...2_7.$..(L3/...I..'...J.L.1.(.?....:...N.c...M.a. ..........5_~.....YTQB}.gq.u.....p.*.R7.~.2...)..!I.^.~.n5....C.&p........;..pB.Q..........>.K....}w...|/qr....Nh.VjE..v..Zj...N....C.N....Gl " ^j.....I
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3476
                                                                                                                                                                          Entropy (8bit):7.86128678247293
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:NyVwCCdyMa0LM9j3FskgzYgy7dIUtzFbe:NyVrma19jSkg0dIUtzk
                                                                                                                                                                          MD5:4150E6FCDC8F6DF3195A82981A03EC6D
                                                                                                                                                                          SHA1:313A1E8B074CEC1C74ECA033DC34F734E90756A4
                                                                                                                                                                          SHA-256:B555D6B03484A74A11395F915F11B03325C31276D6ADE14049085EEAD595EA9E
                                                                                                                                                                          SHA-512:F3F1EE98FAD26664322BA9A7720BF02DDAD36C937BDA84FBED8081F5CF446CF88648FB3D9EE22E963F58AE0538816F867D171C4FB482250AD9EA78CF617C4A20
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://yt3.ggpht.com/kRg-NtGfIJqMJGOyfSCx3zriTaXlNM-jv6Nocoq7pA82AlpRCvC9OVQiMK9Ogt_q0PqSqgi9fD4=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.X..........................................:........................!1...AQ."aq...2.Rr....#Bb....3..................................0........................!1AQ.."aq.2.......R..............?..w....$."3....N.y.e.8..._.b.}....w.z|>..U~.`....'....Q.,..D..b..i..U.a...-uF..5..1F....S....b.......m...$...R|')?.a..KUt.6P....)+.7x.`.kNN}d..N}M..C...f...q.h...... -R.A...S.T.,.H.}.Jl2/u.:.V......z_HKc^0..f.=#..3'.X..,.id..nR...ku..z.........J...*0.qi..yLF]qFS....T...MnN.[.4..H.....N\...~B.<.Lfy.....<..&.w...Gb.B,..<._.._. .jfB\W[kk.A?5B...N.........C5+>..U..........U..2..].e.E2E.u.E(B.y.....c.....iD......}w..CcP..q..s.ra*|.....T....D..Z.......]CUP.$.@.X.....fs..1i....k}.j.........gW..:..v....|....J...4...Lm.{.i.p..P]..)?z.;*Z..(`.@.ye.".A... <......F.P....m.z#..Dp...w...e..\..H.O.....k[n4.$....~k.\j..#]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 116, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2772
                                                                                                                                                                          Entropy (8bit):7.8698442802011
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:e/6OR0kzM8oL17ruyQ561DUjV37kwcJi3y3RbnLZtu0apwvsHNoBaJbVO4mT5afk:eSOKkQRZfut8DUjdkwcJi8RLZtfapxNo
                                                                                                                                                                          MD5:E25F169A56F5F73412D07AA0DF6B7CFA
                                                                                                                                                                          SHA1:C5C93505EC994BF017F5F8EC35B394560C62F8FE
                                                                                                                                                                          SHA-256:5C9139A5432BC19CCB0B99C9E6A73EC7F3DDFFEBC6C303051AFA7A9712069FB5
                                                                                                                                                                          SHA-512:B36D744F988EC4710562A512AA22488AE62EF376607E15714D3709052659CCBF2E10AD14D9670934AAD3107D13137A452D8FEF59279AB8F2A186CF00BB1CD81C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3412446-6598820b3cad7.png
                                                                                                                                                                          Preview:.PNG........IHDR.......t......P}.....pHYs.................sRGB.........gAMA......a....iIDATx..r....g.......9...x,[.2..Y......1..p. =...0..C.VIt.SfS....x... .U.,.v.=...p.#...1=.*../.....9....l..M.....w.;I.%{m..../W. ..(.b..1.._| ..f..uA...D........Z.........B....P....'...=....S.W.R..Bh..*.e*4!<........"I......C..)H.A`......T ....! . .t..3X.........H8g..@.*.......kK[).g..s....b...%.kU5.....3}6D.k0.0........Y$.tai..F.i^.A.#..M...Q?lO*.....................1.Z.OP....*..z_E....>.c....@...D2XfK..j..R...Q.|$jKr..2.x...f.....(T ...H.,.T.0.ll..>.....K$.:Hu.....U~x...!_.|.t_..4/...../.u.w3....Q.*....w..U..7.v1b./<.q.9...<..p#.Z.O.....$wG...i..U.iy./-.....bw...P.Y .".u!I.AQ\e!...qm.x.....U.c!n.._..n.....~.=.,.........G.........?.G8.<.^..b. .+s<f8.2.......x..Y....sq...|..(^..3..u ...Z...0.-.n...t....^.....;._....0....B..A.2.8.h.(V.R........5...d...z,.....!...?..>#.b....Q..P.T.;+-.R.".....=....3..2-d..:..G.U .^.X.AZ...D&~...P.xB.........E..$i.......}.b.iA.l1
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):938
                                                                                                                                                                          Entropy (8bit):7.355440549055422
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                          MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                          SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                          SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                          SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):484
                                                                                                                                                                          Entropy (8bit):4.378279176071406
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                          MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                          SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                          SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                          SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):70381
                                                                                                                                                                          Entropy (8bit):5.5735302224855765
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Z9J0Ot3Y9fOr1cwcGGDClhm2IBzHQODdlMT4VC:Z9B0TIeMh6Q94Q
                                                                                                                                                                          MD5:49823E639BE8A1F93F99FF798D00872E
                                                                                                                                                                          SHA1:DF9216C93883772F0F7A2AF77FF178E2DDD7C861
                                                                                                                                                                          SHA-256:6E8CB8561C1FA90EF0C54BB4EC473DCE463EC570B1D1F447F9A18397A056BB63
                                                                                                                                                                          SHA-512:7C2AFE3BE0375544281F8967FD81C38BB13CB3C2C663945BB7EF1279D180908DC5CE5145ED313D951DB4905AAA0764BB9AB4DDA22BD91A2CC6B9647B045B1E90
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/player/0af6e327/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                          Preview:(function(g){var window=this;'use strict';var H3=function(a){a.publish("cardstatechange",a.Hk()&&a.Vo()?1:0)},I3=function(a,b){var c=g.ab(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(null==a)return;a=a[d[c]]}return a},Dnb=function(a){var b=g.Fs(a);.a=g.Is(a);return new g.us(b.x,b.y,a.width,a.height)},Enb=function(a,b,c){var d=void 0===d?{}:d;.var e;return e=g.hC(a,b,function(){g.iC(e);c.apply(a,arguments)},d)},L3=function(a){a=g.fb(a);.delete J3[a];g.nd(J3)&&K3&&K3.stop()},Gnb=function(){K3||(K3=new g.cv(function(){Fnb()},20));.var a=K3;a.isActive()||a.start()},Fnb=function(){var a=g.kb();.g.bd(J3,function(b){Hnb(b,a)});.g.nd(J3)||Gnb()},M3=function(a,b,c,d){g.vv.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},Hnb=function(a,b){b<a.startTime&&(a.end
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                          Entropy (8bit):7.107402048079722
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                          MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                          SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                          SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                          SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 569
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                          Entropy (8bit):6.895141128316078
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:XtmdyzsQeCtMaagfEQv7Ir3lxvk3cPvLeuZRFS5eln:XNVezaa2yxPvqwSM
                                                                                                                                                                          MD5:1FDEC8941E8656404903FA2FF958E550
                                                                                                                                                                          SHA1:1934709C2051719F3C4879DEB10FED7026BC43FF
                                                                                                                                                                          SHA-256:1F66801A0016AB2EF4957AAA879064455FD2D32F422A8F85628D938C8D95819C
                                                                                                                                                                          SHA-512:22217290638E03E42D75628D651BD781B64F45EA9C9D3817C5F7F1731FC4DA383F83D7298960CE3A607DE5E151E07FE40E535D484B50E661B04916DEFD496A70
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/3de5f6d1/css/jquery.countdown.css
                                                                                                                                                                          Preview:..........|.M..0...a...... .M..1..k.Q..e..7m2..#..K<.Y....:.:=.E..,H.OH......Y..^jm.g..ee.p...{...7.x...C].......t...&.._..u....Oa.O...[y.'.."Z.....D.......X.L.Hk.+p....b....A....5..o^.............,19...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                          Entropy (8bit):4.6054839198507125
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW6krK4X/LaAeHAHjAfB4xC2xiAeJcx:YWQmeVu776uZm
                                                                                                                                                                          MD5:5BA89E6AE2CAFEEFF3FA078DD1670A73
                                                                                                                                                                          SHA1:8C8EFBECB1E0E7FE44E83CA62020034F0A2F2620
                                                                                                                                                                          SHA-256:C207E60FD2D7339BED4F821FB15D49907DD17D94A26FA21921FAF709FCFCFA06
                                                                                                                                                                          SHA-512:6166EE04920B63C188DEC6D9A346A97D5C17C0B40E772DC56A0DFD4B4A0E6748C3A83B5AA5245B61A12478072E8F06384527CE4750EB7A042E168FCD71B62E0F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"success":false,"validationErrors":null,"message":{"error":"Request method 'GET' is not supported"},"code":405}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1713447376706&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=2b853535-e4ae-4777-879e-b3ca5ad633db&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc=
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):55132
                                                                                                                                                                          Entropy (8bit):6.871207437419892
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:gpG5TP9ATgysxAfBe9b3LnNno3Uwrm/qj0+OikKH8+bJzH38H7twWTfLGqVq3w2m:suP9yimBeNFwGaOiw7Xiy4GYW9
                                                                                                                                                                          MD5:408E7E3D654D0D7985B878BFCF4AA441
                                                                                                                                                                          SHA1:A5D0E1131ADFD460679D1AA856CB61AFD394CE48
                                                                                                                                                                          SHA-256:1F88B2DB3F4B1D44E4D401ECC43431B17FFF89CCCF2A73F7E0FD9681D0CDEDAC
                                                                                                                                                                          SHA-512:B4F30198A67ED29EE75DDD3DDAB1A57030E2897F4F85C255910A5C94B52CB8DB3FED29B338E81096D5A148FF75E0D1F6CD7625319D3FAC5DA5C09DAF3F36CA3A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/custom-font/3840.otf
                                                                                                                                                                          Preview:OTTO.......@CFF ...[.......bDSIG.......T....GPOS..{....`..!.GSUB............OS/2m..X...0...`cmap...:........head.A&w.......6hhea...........$hmtx!.5e.......maxp.fP....(....name..9........post........... .......3}.S._.<..........ft..............................................................f..P..f.....=.........X...K...X...^...&............................OHNO. . ..........., .............. .......&.........3.............3...........?...........C...........^.........9.o.....................................................................6...........f...................................6..........."...........r........... .n.................................0...........0...........l..(c) Copyright Atlassian. 2018. All rights reserved.Charlie TextBold2.700;OHNO;CharlieText-BoldCharlie Text BoldVersion 2.700;PS 1.0;hotconv 16.6.54;makeotf.lib2.5.65590CharlieText-BoldAtlassianJames Edmondsonhttp://www.atlassian.comBehind every great human achievement, there is a team..(.c.). .C.o.p.y.r.i
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20362
                                                                                                                                                                          Entropy (8bit):3.7904846624984017
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:bT/e+zCaG9cCr+YcK/twsRTe0c7AYwEx9QC+LG8jMivcU0RZo1rXIY:v/j2aG9Vr+rktNXYwEx9L+y8jMsWRZY
                                                                                                                                                                          MD5:EC77FF136FA9990FABF12A8F74EA1CA7
                                                                                                                                                                          SHA1:629C3544964F2BD2B8B902BCD744FD34B0FE20B1
                                                                                                                                                                          SHA-256:539792200756F3A7EE2A41D41F81453FCA93BA59AE85763202B10B8A01693875
                                                                                                                                                                          SHA-512:6971E44BDEC32D03A13CE0107AC36E98DA833FD28DEB0D93F55905764BD8F94C14C406F746D9B34D87F60648382992EF9CA67D37AD113B6F4C2159F54C856E87
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="70" height="64" viewBox="0 0 70 64" fill="none">. <path d="M46.3776 19.37L46.9527 20.0741C46.9527 20.0741 46.9058 21.5446 47.7262 21.9319L47.9644 24.0655C47.9644 24.0655 48.3654 24.8857 48.8522 25.0448C49.1596 25.1453 49.4964 25.1732 49.7944 25.1289C50.3948 25.0359 50.8143 24.6287 50.4049 23.8427C50.4389 23.8254 50.4642 23.7827 50.5153 23.7653C49.8716 22.9849 50.4111 21.959 50.1078 21.0829C49.9376 21.135 49.7927 21.1359 49.8819 21.0885L50.0991 21.0489C49.5251 20.5493 50.1314 20.0132 49.26 19.6432C49.26 19.6432 49.5625 19.6372 49.5583 19.6414C48.9723 17.7996 48.6462 15.1892 47.8083 13.2422L47.7828 13.268L47.7445 13.2639C47.5754 13.5035 47.4787 14.4757 47.4745 14.48C46.2617 14.0523 47.1678 13.0243 46.9506 12.3182L47.2315 12.2569C47.2973 12.5676 47.4905 12.8179 47.6358 12.9023C47.7525 11.6956 47.2707 9.43982 46.5791 8.47644C46.375 8.55433 46.9174 8.77706 46.2541 9.01953C46.1843 8.74719 46.0124 8.50102 4
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):199212
                                                                                                                                                                          Entropy (8bit):7.998256506197843
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:6144:ufOChkpZtD+ZCRs5B7DqsPw8uCHM5QlMBjfEckzt43R:u2C+ZtD+Z8+zy13lfGztCR
                                                                                                                                                                          MD5:37BD5B7FEBED3128E91DA859309DA8D9
                                                                                                                                                                          SHA1:40AE1F6E47F355D23CF9DA9C1C4990FCB0F3C19F
                                                                                                                                                                          SHA-256:89E05DB9DFA05E8DDF81FF1D01EBEFF7A84D25EB4F48DED3A0C2FC383C763986
                                                                                                                                                                          SHA-512:B8F89812471B922B69070F71C59976B94C3F45617430EE0E9D3E57B7E3C46ECD1AB9B87C12E9A80F85AD24D0E67CBFDD74D6173C94A1F63DA7092FF1309EB77D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/Team-24-Animated-Website-Hero_Mobile_329x253.webm:2f74f55459107b:1
                                                                                                                                                                          Preview:.c.QU..X.'!6..b,....|..l...N.5..~.|.X..'..E...^...../....:....../.o.^u..9.@Z.3.......BB.i..H...p...8..J..D.v.;...HGFB4e..v...`....>C...V.o...R.&'@...m.....u.....F.W..EF....$..G<..g._..vb....:c....(....t:5.`....:.GV.}..... .6...'.....QM....E... ..'BJk...zK"$..P...x.M..I.5..8.\Un.........K.r..v.T]3....!.....s.\?..../..S.......8...qm..#L..q........d^.l-P.#.RoPc.7T'.........#Q....n.-VeL...B..X..tc..P%q.~.!.x...l-..Um.t.JH..A..S...n.W.f0..%BjD.i'..%..\..I.h/Y...y%.}$.Z.@.!..0.......E......J..)eY.$u..%./6Zg[k.V....a,s>8......Kw.ee....2.1.........B2../.Q2...A;.....a..%.WC..7.#..TTK....s.......e..1...7..J|.v...[...3.....]........`...f..#.$r3..~.*..w......@!3`x.}.<%....}...z.x..S%.`....R.a...@R.&,........Q.F1!.;W.....c....(p....!....!u....i..Z.0\?<..8_...f...]4..k.]<r!B4...s.'............@.d.....d....v.|L.x...d5.....B.D5BD3G7.:.W:T%f.U.]mf....>.....-{C.9...e..2>B.......u..Cjd.V....__^:D..(..$.$sf.N.z..Z.....S_.pX.+v.iq.g!OL8.....'.e3..SCCH.......o..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4152
                                                                                                                                                                          Entropy (8bit):4.579984412675713
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:fW+Jg5SsNUaSBafZQ5SsNPhd5dihXuY9/RQp3CX71Bl:e+JAUaSBafZQexuY1RKopBl
                                                                                                                                                                          MD5:4F4D3281EFF593FA24AF65A421174F7C
                                                                                                                                                                          SHA1:7C651F033A7EA78AFD87FE524556EF686C9DF775
                                                                                                                                                                          SHA-256:2240EEE0A216E6CFD0144CEC5B992B12411C6ECABBD277E75A68B84918568450
                                                                                                                                                                          SHA-512:54542D7AE1E673F0D48C7FFCA26413DCA5EDE80F42E965012733468CB854566A3C4D2DF3EBDCCC63D2ED76BC34CAEFD44A44BE098E218299FD9AF2EB6A2A1F92
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/team-24_attribution-logo-above-left_full-color_RGB.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 174 56">. <defs>. <style>. .cls-1 {. fill: none;. }.. .cls-2 {. clip-path: url(#clippath);. }.. .cls-3 {. fill: #212324;. }.. .cls-4 {. fill: #101214;. }.. .cls-5 {. fill: #1868db;. }. </style>. <clipPath id="clippath">. <rect class="cls-1" width="174" height="66"/>. </clipPath>. </defs>. <g class="cls-2">. <g>. <path class="cls-3" d="m62.21,9.15c0-1.7-.9-2.5-3.5-3.1-1.4-.3-1.8-.6-1.8-1.1,0-.6.5-.8,1.5-.8,1.2,0,2.3.3,3.4.8v-2.3c-.8-.4-1.9-.7-3.3-.7-2.6,0-3.9,1.1-3.9,2.9,0,1.5.7,2.6,3.4,3.1,1.6.3,1.9.6,1.9,1.1s-.3.8-1.5.8c-1.3,0-2.8-.5-3.8-1v2.4c.8.4,1.9.8,3.8.8,2.7.2,3.8-1.1,3.8-2.9Z"/>. <path class="cls-3" d="m4.01,5.55c-.2-.2-.5-.2-.6.1L.41,11.55c-.1.2.1.5.3.5h4.1c.1,0,.23-.07.3-.2,1-1.8.5-4.6-1.1-6.3Z"/>. <path class="
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):511
                                                                                                                                                                          Entropy (8bit):4.622942488641842
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                          MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                          SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                          SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                          SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:WebM
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.998954542942271
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:MNPy0SSk3jG2stV2xO6q5eQLujTvvWIudWAn1qWo2m:GK0mj0ViO6q5eQL4ud111m
                                                                                                                                                                          MD5:381AEBD8C7D9705FCBB06630C4F816F9
                                                                                                                                                                          SHA1:31D34A6A19AC03A28A2DF23AE671B25A8B0F3C5E
                                                                                                                                                                          SHA-256:D8DA5F52D0ED40D6F0854F00DD631AD16B6A89707F33542AC84C2D6BC1E3B27F
                                                                                                                                                                          SHA-512:5B1CEE777AE203911C60EE0AC345E9935180CB38A05D8242FAE08A2027FE127496B49BFB62A96A244AA9A48B77E8378FA7928277B9CA9D50AC3573EC7B85382E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/CSD-8431-FY24-Team-24-Animated-Website-Hero_v03.webm:2f74f55456fdc9:0
                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.....:...M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS...SM..S...S.kS..:................................................I.f.*...B@D..F;..Da..$.Z....M..libwebm-0.3.0.0WA.fnord WebM for Premiere, built Jun 1 2022.T.k@.....s..K.fn.#.....V_VP9.....p....#..A...U..U...U...U.......s.....[...V..c..V.......A_OPUSc..OpusHead..8..........G;......C.u...................... r.....I.B.f.-..8$............}..w................|/../..w.....[....?......}......z/w..B.[.....?...{.zBj>..G..w...z...}_N.}S..9.0.....s9-:...,.....7.............z,G..4w@.......n.Lq.F..M...+(.:.^..Xw..o.].S..{...............Q......?dMS.8|.,.G.B..~.......%h......g.Tqg....S..5..R/.;y0,..u.2.....Rh......g......].....hw,..o.8.h.u2....D...0{..n9_8.......,...Si..Y....l....1{..c^.......9.+C~.gS.............2..~s........AD.>...&.Hm..<.).E..z..&i...=...C.....v....t...p.e[.\.>.........,.0.^..M.....].h...!xZ|.|.{.T...j.....H.V}....H.Kq....b..i.....:......k.J...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                          Entropy (8bit):2.2713120858312044
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:jcPl/gmevLHcRCMdL1kA4wQ09cC0keFIpahaLPEmUmhN6qi1V6h:jcNl+vMdBXCkeFITcmUk6qi3a
                                                                                                                                                                          MD5:310F18F23F900FBCAA2D23F606E45523
                                                                                                                                                                          SHA1:2965E64DA6E11D2D9CAD168E1E4DD174E7B3C18B
                                                                                                                                                                          SHA-256:43BAAD43FA76AA0CF465221172DD48C8ACEE360FCB2852D191AED588E23DAF19
                                                                                                                                                                          SHA-512:0FB8C60C10540E9CAEA11CAC401A4E3580BCA3CEA8A791108767B69C0D0C3DD5B45A10B99A1C83F6489708211E956DA26C1E4AB3F5D958D09BB8143D4790D01F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5714
                                                                                                                                                                          Entropy (8bit):4.330404399293781
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:8GLguwzFS0MmFJZ4EWZLIxqoBbhXgBsx1IOCzyMbW3X2Jm76p:/suwz/mExxqmXgBs/JCFzJm76p
                                                                                                                                                                          MD5:460AC8905B7C6C67DC6789F896B698E9
                                                                                                                                                                          SHA1:F5B810230FF263FDA8E2D478828C06017975829A
                                                                                                                                                                          SHA-256:5DF37B66CB6ED39C6DF34F66FAB3B2C8A624BD6369B3ECEF1F60007DD8115C67
                                                                                                                                                                          SHA-512:25F331A7197B70D51575540A75824C5A9EF16B5C690D68FD6A956234D9D9503BB162480774C6068261F0F69D193BE1C17085305DC6EBB948A34ABFD04EFAEFF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 40.3 (33839) - http://www.bohemiancoding.com/sketch -->. <title>Group 9</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Footer-Final" transform="translate(-991.000000, -562.000000)" fill="#42526E">. <g id="Group-9" transform="translate(991.000000, 562.000000)">. <path d="M11.89425,10.1715 C11.98725,10.1715 12.06,10.14675 12.114,10.09575 C12.1695,10.04475 12.19725,9.97275 12.19725,9.8835 L12.19725,8.061 C12.19725,7.9875 12.1695,7.929 12.114,7.884 C12.05775,7.83825 11.985,7.8165 11.89425,7.8165 C11.811,7.8165 11.74275,7.83825 11.69025,7.884 C11.63925,7.929 11.613,7.9875 11.613,8.061 L11.613,9.8835 C11.613,9.97575 11.63775,10.04625 11.68575,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999723179106724
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:Xvrp9O92wAWgQRULZiUSgiL/O09VCe8lz6olamjTk1:/t9O9kWhULZILW09VCll3fk1
                                                                                                                                                                          MD5:C8EF2DDB93622B5D240DE5A826EE4C46
                                                                                                                                                                          SHA1:9AFC0879D73ACA2C8B64C50119C957A1C78A5D8D
                                                                                                                                                                          SHA-256:86332020C02F2B014CCA38F2A00B875C52869801A47EB17CF16B32EB60AF669B
                                                                                                                                                                          SHA-512:58DFB7122F173D42425A17609BEF4B634A6D5E507AE44A011E2812E98063829EB013A21CF139A5E25087D76EBD3BE48F91E67E0D57406FD5D79B9B11C50DC514
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716488-6602d85d23c46.mp4:2f74f556cd374d:3
                                                                                                                                                                          Preview:....FJ....>...1..h..r...!...0`..1>_.t.....0...4....M..=...L..C..,R=...za....5......-......_..W.........G.=.......-.k...My.!q.i...L....:j.CYI.}...............zJ...K...~..H...n?..>n}.+c..M.B`...H.{$..c8~.?...pQ..i..0..|<..Z<F.m..V....]C?...M...5..Db ....s..Q.|.E.Y....W4..K....Vat.....`...c.JKj.....)$........&....\..@q..D...D..<mx#6....h.H..l..=....L@.@n$..&CTk..(5.....|1o....<...!XI.B.]"..HX.IOR..Q.~7:.dv....|r.....R.T,..x...F..G..,Km3.` .....cQ.F...9j.B.Bw.T,P=%.;H...i..@Y.b.=..g.l3....o6.{.\"....!].u..v..D....F.t^..U...E./ azC..T8xO....H),$-..`.,.H.P....26...n.+'G.X.#e.j......}.i........'R.{6...RM.\Q.?...+..f.N2.../.]....}.....J[98...q."...a.Q..t.E52..!.!..n.7...j.m.~.l...~...@.x..[......}..~.1.......EE.........qd..Z_{$q,....o*.}X.&..'n..q.?....}...W...>..f....%.....8..f..l'.R...y......4a.0.%L]..U.+.*..|.ivm.$8...!qq.<..4]......Q...+/`...V9z......?[......|.~.x.~.zm..Xn=...c...0..d...n.0...8..vO..o.,...6.6}.?m.@5W..N.P.@.[.[.9...B^.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2483
                                                                                                                                                                          Entropy (8bit):4.5918145557595675
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:cNU/owbD5z8DSu4MH7ZdKPblUY9iD3PiwKxXc064+XyM8:BQ0VeP4MH7ZdKPRUY9iD18XJ
                                                                                                                                                                          MD5:EF75FF43EE41B3D270D90A5986B3C213
                                                                                                                                                                          SHA1:9C4608BCBE83069AF0ABA4C6204C23A61FA38091
                                                                                                                                                                          SHA-256:AA969C4B1864A5709410F4B9D1AABE1AC512DCC568C87D1D76A19F79D659EA83
                                                                                                                                                                          SHA-512:ADC04411E3742148EB27005B3DCDF02F6E13A1EB6D15197F26C4FC02737AE92FC237604F2E341E4B4FE0C00C39FCF5D4D361A3CC08BD354B43D6345CA71D71BB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/2846448-64ea35529469a.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="25" height="24" viewBox="0 0 25 24" fill="none">. <path opacity="0.5" d="M9.88989 20.875H1.64912C1.28981 20.875 0.998535 20.5837 0.998535 20.2244V17.7486C0.998535 15.6825 2.67338 14.0077 4.73941 14.0077H6.7996C8.86563 14.0077 10.5405 15.6825 10.5405 17.7486V20.2244C10.5405 20.5837 10.2492 20.875 9.88989 20.875Z" fill="#091E42"></path>. <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M3.02344 10.4114C3.02344 8.89411 4.25348 7.66406 5.77082 7.66406C7.28815 7.66406 8.5182 8.89411 8.5182 10.4114C8.5182 11.9288 7.28815 13.1588 5.77082 13.1588C4.25348 13.1588 3.02344 11.9288 3.02344 10.4114Z" fill="#091E42"></path>. <path opacity="0.5" d="M24.3494 20.873H16.1086C15.7493 20.873 15.458 20.5818 15.458 20.2225V17.7466C15.458 15.6806 17.1329 14.0057 19.1989 14.0057H21.2591C23.3251 14.0057 24.9999 15.6806 24.9999 17.7466V20.2225C24.9999 20.5818 24.7087 20.873 24.3494 20.873Z" fill="#091E42"></pa
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):172
                                                                                                                                                                          Entropy (8bit):6.1888101623087435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                          MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                          SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                          SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                          SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):179762
                                                                                                                                                                          Entropy (8bit):7.994656688704608
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:PLirXSdVLy9xRxXntMdHtT5Dx10BUxbO3CSCVIMgzj1kbAk9EP3wVBnlZ:TiD6y9hXtMdNV0JuIMMhkbywVllZ
                                                                                                                                                                          MD5:C4AE34DDB9FF251CB17C176D1D07BB7C
                                                                                                                                                                          SHA1:72FCF6934372A41B653A43B0E9622584FF080388
                                                                                                                                                                          SHA-256:BC90A9377BAAA845764517F3E4879BBF6E70C998E914E3258CB6C66917F4F9FE
                                                                                                                                                                          SHA-512:79020FB52733AFCF0E8F9726F9562B86EC96AF793C14AA73AD9A560CBCD16625E423F7055A09DF0A5516BEAB1F327E0313F0A8108179C3DDD6018CE8380BC8FC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx...Y.u].&..9...to.u.....U.. KT..\ ..e...RZ....H.T...0B....../../.#..CH..(.U.TeDF.5ow...Zsz..y.\.|...>..;..g.....xFW........?........p....Won.o..{aW.wvssg..+...J).[.....d...........w..w.....[../....C......e...^..V.......l...=.....w.._m...........c.../.p.xo....._.5.g........Z..~..D...+.....[.c..w...o.g.....L..N>.Rp.R'.|.........X.....O......).U.p.x.......s.#....T\...cX.....c,>.-..9O..OT.....u].Z...cn......}...1...3..k.b..[....n....{..9..q.=1..'N.]..T...=.p...k.c.:....._....L.s.a..J.l..l+..{.0c...9.u.....q.X..7../.U...3>..:..x<.....k.*..W...=...aK.p...?....q[<..A...5.6........|o..>.}..a..N...>..c..._[.......s.y.}..Y...ZLu.:..Z...}.bO..5..b..,...W>.U{1>;..g..{.s.g},.3~....X.e.....c.y..3.g..9O...1.x.eiv.1........=:.r....y.c...0..![.........._..k...s..k..|..s.....t..l}......q........}..15.-X...0.......oYc...:.n....78#....y2l."....1...^1......Z...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):163
                                                                                                                                                                          Entropy (8bit):4.900439585813596
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                          MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                          SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                          SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                          SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6760
                                                                                                                                                                          Entropy (8bit):7.966592254001451
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:TYxNBq5bS7d9yJmWGHduVhRTG1sIbBc8slbCB:qkS2J/GHI/1csIbBrkO
                                                                                                                                                                          MD5:55DD933F5B94811E05BC54DFFAE65BCA
                                                                                                                                                                          SHA1:41648CD1B326B36F881327C892570D6770D1A11F
                                                                                                                                                                          SHA-256:20939E668B9864A2864F2C79134C4A4D95632F7D9A6EBD8223A76AE83E51CA0F
                                                                                                                                                                          SHA-512:03E961314C0A63114643766DEE1A3ED4A78E7A70341C2426AC2B8589A2FA979ED799A1D9648F9DC4EDC97BDDEF8E5FDE131603F068537F1BECE5958350168FD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/issdcnErAU8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDmJiwqbat_9M-oO15WFqFPKP95WA
                                                                                                                                                                          Preview:RIFF`...WEBPVP8 T....T...*..^.>Q..J#....8...0./.h..q'..n.............C..H.E..._._......b.Q.o.7.....7...............................~.~.........Z.....*.....O./...........;...?...p.....c.+.................}A.".......O.;A...?..B=..........._.....?@...............~;.U.-.+.G.....?......d.s...o._l.........C.........x.............G.7.....w../O4..O....jGQ.C..Q....Rt.X.ix..H.wc..z..l.wmj-.......{....u...^....E .J..B...#..:.....{.T.J.^.0..2....$._...dx...>9...]H..w..n'.F..X-.q....Y.T c.....oh...W.M.....c...f.H...[..Ch.Hc..I'VL[..#"...M.......2.i..m.....C.F.'.....y[...y[py%C......3...d.A..P.*L....[e/.&.....%....imBz.`.....2....@|.ZlV^......V.5..c..........x..H../..v.....J......|g^{..]].,b^.g8.....&.......g.......}.].1.{.I>............"...w..|..o.|.Ov....C.g~GY..W..."5..5r42...d...X._..[i..6_...ez.....`.D..A..D.D/.R..6.|....So.b....xQ....+.<.|...W.*..b.M}.s.c...N.?[....{.w.~EQ.m.>....@)..mt/...,.8.A.p.q....o4...<....L......".n.EC.r.X...H.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):331
                                                                                                                                                                          Entropy (8bit):4.856840067199089
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                          MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                          SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                          SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                          SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2514
                                                                                                                                                                          Entropy (8bit):4.239674523952496
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:D4Wxz4oKhpj+Lyax/gUIXVvKpEVk5AKtDQe+sJ3Y:DXz4vh4DmXVvKpeYAKtDUs+
                                                                                                                                                                          MD5:740D0DB840F9E2BF2E225834D6E5260D
                                                                                                                                                                          SHA1:A1D3F841660B499E93DEF51DD4FCF916A0A2B9BD
                                                                                                                                                                          SHA-256:3720A1267BEF7EE377ECBE4255E22D89DF0B30660D7211634999EE5A047A84ED
                                                                                                                                                                          SHA-512:5DD58273C148D13CA83F0F7013CA22EB43685D587DDF88C39E7EB11073FA358AB3FF178A2BB246DD437C861FEB49C78347AA57767C561DE33AF35EF3A55A9994
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:46501297-a5e1-482a-9f8f-3718dd24376e/redfin.svg
                                                                                                                                                                          Preview:<svg width="170" height="45" viewBox="0 0 170 45" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M87.7053 8.82409C84.5608 6.73865 80.3115 5.97257 74.66 5.97257H63.9801V41.3966H74.8866C78.7676 41.3966 82.1104 40.9001 84.9008 39.7793C87.7053 38.6302 89.9008 36.8143 91.388 34.1898C92.8753 31.5653 93.6543 28.1605 93.6543 23.8194C93.6543 20.0741 93.1869 16.9956 92.2096 14.5271C91.2181 12.0586 89.7308 10.186 87.7053 8.82409ZM84.8441 29.948C84.32 31.7213 83.4702 33.069 82.1671 34.0054C80.7223 35.0268 78.5552 35.5801 75.8781 35.5801H72.0538V11.8033H75.2691C78.4277 11.8175 80.7648 12.314 82.337 13.4773C83.4843 14.3427 84.2917 15.5344 84.8158 17.1658C85.3399 18.8115 85.5665 20.8685 85.5665 23.4363C85.5665 26.0041 85.3682 28.1888 84.8441 29.948Z" fill="#8993A4"/>.<path d="M98.7111 41.3966H106.799V26.302H116.133V20.5281H106.799V11.8033H121.218V5.97257H98.7111V41.3966Z" fill="#8993A4"/>.<path d="M126.331 41.3966H134.419V5.97257H126.331C126.331 5.97257 126.275 41.3966 126.331 41.3966Z" fil
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3071
                                                                                                                                                                          Entropy (8bit):4.930907230021152
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:+xEp/c4Md3xJlsuRHxw7UfGAJu+xgc1lCmgvlxpaYsOI3eGMyqU644Nf2B16H1I4:+mp/hyhJGuRasxge8mg92Y1I3eGMFU6T
                                                                                                                                                                          MD5:C7125E9997F4739B4C346A4BED2D77B2
                                                                                                                                                                          SHA1:68708340698636CE68DF3B87F56D696D0D7D900C
                                                                                                                                                                          SHA-256:1DA3170D50004F615393496DC3F2C107ABFE7143C0D6C736C0B82BE6A2AF0F85
                                                                                                                                                                          SHA-512:F97BB4A44FF71F5417B5076A323EBD444C2D0F26130DF98763BEE3CB5A8F8624384492A88F2DFCF0C8E3C80C1FFF9D08A44CECE918CCAE92003AE563A7F4EBDE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 207.9212 192.3584">. <defs>. <style>. .cls-1, .cls-2, .cls-4 {. fill: none;. }.. .cls-1, .cls-6 {. stroke: #cfd4db;. }.. .cls-1, .cls-2, .cls-4, .cls-6 {. stroke-linecap: round;. stroke-miterlimit: 10;. stroke-width: 6px;. }.. .cls-2 {. stroke: #b3bac5;. }.. .cls-3, .cls-6 {. fill: #091e42;. }.. .cls-4 {. stroke: #eceef1;. }.. .cls-5 {. fill: url(#linear-gradient);. }.. .cls-7 {. fill: #0065ff;. }.. .cls-8 {. fill: #6554c0;. }.. .cls-9 {. fill: url(#linear-gradient-2);. }. </style>. <linearGradient id="linear-gradient" x1="849.8943" y1="728.4785" x2="849.8943" y2="678.8198" gradientTransform="translate(-793.1378 -678.8142)" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#0065ff"/>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                          Entropy (8bit):4.797247518898457
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                          MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                          SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                          SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                          SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/share/v9/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                          Entropy (8bit):5.476818449960133
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d0A6LfdjB/wDpD+qVx1aii0fvnSIeKmK3:c0A+f3wlaqVXaii0XnSIeKB
                                                                                                                                                                          MD5:9615F0A67D2B8C9D5F34A110EBF5962A
                                                                                                                                                                          SHA1:EB32DC4DE7687DDBC5158C3493FC6477F7C5524D
                                                                                                                                                                          SHA-256:22C5D783CA391D769B4669451E35739B2C27BCE314324A02593A22DAB9163B89
                                                                                                                                                                          SHA-512:5F1F5DA1037FE9584EC5D1026719F29B0A3B4C578901F6B0DFD2F8870538B5AB31C15DF81CF8ACCBE0321DE6DD9E443C58FA0F6429F15070AB57FECEED6F73BD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/assets/img/icons/social-icons/facebook-badge.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266.9px" height="266.9px" viewBox="0 0 266.9 266.9" style="enable-background:new 0 0 266.9 266.9;" xml:space="preserve"...>..<style type="text/css">....st0{fill:#3C5A99;}....st1{fill:#FFFFFF;}..</style>..<path id="Blue_1_" class="st0" d="M252.2,266.9c8.1,0,14.7-6.6,14.7-14.7V14.7c0-8.1-6.6-14.7-14.7-14.7H14.7C6.6,0,0,6.6,0,14.7...v237.4c0,8.1,6.6,14.7,14.7,14.7H252.2z"/>..<path id="f" class="st1" d="M184.2,266.9V163.5h34.7l5.2-40.3h-39.9V97.5c0-11.7,3.2-19.6,20-19.6l21.3,0v-36...c-3.7-0.5-16.4-1.6-31.1-1.6c-30.8,0-51.8,18.8-51.8,53.2v29.7h-34.8v40.3h34.8v103.4H184.2z"/>..</svg>..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):956
                                                                                                                                                                          Entropy (8bit):4.976479567201759
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d6TU/dcsRMMNLWxe4f/RojMMg1UJYy5926YFV2ovsRMMjMRoJ:cD/m3/XUeyuA/
                                                                                                                                                                          MD5:F8ED3B68AAC232BF5D4723CA544D14A8
                                                                                                                                                                          SHA1:DECC0C61D7FC089212C7FB44C97828205526A9C6
                                                                                                                                                                          SHA-256:130089AC92281EA44C4B7CFCEAF132530A1D853B8011B07197205DBDF967E494
                                                                                                                                                                          SHA-512:5F7FD3BB50C61EAD93543AEB2BE38BF6BC5ED6B9D09472B51AC8E3447B85D34996EF87F688631CFE34053E695A2CB4E7C8860F64509A4325A2BF5CE0DCE2B275
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M3.03564 17.3474C3.03564 17.7068 3.32693 17.998 3.68625 17.998H20.3128C20.6721 17.998 20.9634 17.7068 20.9634 17.3474C20.9634 16.9881 20.6721 16.6968 20.3128 16.6968H3.68625C3.32693 16.6968 3.03564 16.9881 3.03564 17.3474Z" fill="#091E42"></path>. <path fill-rule="evenodd" clip-rule="evenodd" d="M19.4472 15.9C19.4472 16.3792 19.0588 16.7676 18.5797 16.7676H5.42324C4.94409 16.7676 4.55566 16.3792 4.55566 15.9V7.65936C4.55566 6.70106 5.33252 5.92421 6.29082 5.92421H17.7121C18.6704 5.92421 19.4472 6.70106 19.4472 7.65936V15.9ZM18.146 7.22626H5.85681V15.3949H18.146V7.22626Z" fill="#091E42"></path>. <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M5.85693 7.22656L18.1461 7.22656V15.3952H5.85693V7.22656Z" fill="#091E42"></path>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 388
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):248
                                                                                                                                                                          Entropy (8bit):6.951284865607004
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:Xt2m83tgYI6WyHlRIHtiv1zRZpLkkCDQKv1kZNy/:XetX26IG1ztLNI
                                                                                                                                                                          MD5:FEBBE4B5E3C71F9F09D6B021C3A3272A
                                                                                                                                                                          SHA1:93584B1B6ACA78ED2ACA8DE7E2354EB504BA0417
                                                                                                                                                                          SHA-256:FA67C00B3DF18317512E546C8CB2A7531D550C7566CDEC02F53C024C9D220D62
                                                                                                                                                                          SHA-512:672EF39674A5A11ADBE2F426BF72B8591565612ABA42510B130C3FC14FBF1A8E898F74CF245900BDB7C66B403D2462442649B81CE471ECF284B0ABDD6F3ED553
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/57b5b189/pagewidget.base.js
                                                                                                                                                                          Preview:..........lP.J.0...%.v.v............i....&.R..K**....@..f.<48.*.|.b.)u..9z'.8;..)..m...J.1..K_U.].b.o.zP....OF.:r..G.....[.C..........vV....v.$c....R..c@....,m.&.|.s...JFF5.5.Xq..N.e...++..B.)3...m....S.9$./.L......*.........&).X....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6167
                                                                                                                                                                          Entropy (8bit):4.4514990753759855
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                          MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                          SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                          SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                          SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/search/audio/open.mp3:2f74f557fa6f5b:0
                                                                                                                                                                          Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4157
                                                                                                                                                                          Entropy (8bit):4.574287274785215
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:fW+Jd5SsNbWad9afZ25SsNGhd5dihXuY9/RQp3CX71Bl:e+J9qad9afZyxxuY1RKopBl
                                                                                                                                                                          MD5:C7B2DB7AA345F363196F9CD1C7DC2487
                                                                                                                                                                          SHA1:DF2A0A8F65F5E22A41273211CF6784C1325A6B20
                                                                                                                                                                          SHA-256:F7DE0597DB64766E22C26977B67A367A094628CEEBE673978E11ECFF2DCEFF8D
                                                                                                                                                                          SHA-512:55284FCEBD2001BB1974B25E003B097DC82DE12E1C7183F11361AA276168713DBBE433B84295EC3D89D0A336929BAB22DD39D01B613F12AB0F06EB6DFF390537
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 174 56">. <defs>. <style>. .cls-1 {. fill: none;. }.. .cls-2 {. clip-path: url(#clippath);. }.. .cls-3 {. fill: #212324;. }.. .cls-4 {. fill: #101214;. }.. .cls-5 {. fill: #1868db;. }. </style>. <clipPath id="clippath">. <rect class="cls-1" width="174" height="66"/>. </clipPath>. </defs>. <g class="cls-2">. <g>. <path class="cls-3" d="m99.51,9.15c0-1.7-.9-2.5-3.5-3.1-1.4-.3-1.8-.6-1.8-1.1,0-.6.5-.8,1.5-.8,1.2,0,2.3.3,3.4.8v-2.3c-.8-.4-1.9-.7-3.3-.7-2.6,0-3.9,1.1-3.9,2.9,0,1.5.7,2.6,3.4,3.1,1.6.3,1.9.6,1.9,1.1s-.3.8-1.5.8c-1.3,0-2.8-.5-3.8-1v2.4c.8.4,1.9.8,3.8.8,2.7.2,3.8-1.1,3.8-2.9Z"/>. <path class="cls-3" d="m41.32,5.55c-.2-.2-.5-.2-.6.1l-3,5.9c-.1.2.1.5.3.5h4.1c.1,0,.23-.07.3-.2,1-1.8.5-4.6-1.1-6.3Z"/>. <path class="cl
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):42863
                                                                                                                                                                          Entropy (8bit):5.085616303270228
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                          MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                          SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                          SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                          SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                                                                                          Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 518 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):128250
                                                                                                                                                                          Entropy (8bit):7.980540454202276
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:OpZw35v5LV15clPXx5ubEcEgbHlqvo7wDQ:OwD15i5y7lb
                                                                                                                                                                          MD5:2BD1F783129224E69F0169E27DD78927
                                                                                                                                                                          SHA1:866598EDE453D091B803E8F272612862A3FFEA39
                                                                                                                                                                          SHA-256:E16C8C0A09E3CBFA952BDE996804130FD6C8D6DA26356661962835B76D6DB6F7
                                                                                                                                                                          SHA-512:C891A99A0974A98CF9421CA7F59A4077F7E0C3CA351FDB0DB2006641CC04DC92CB4D01911176AC6D2F425B64BE999A3D24E90BCBFD71A85D332AEB4CE685EE10
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............F../....pHYs.................sRGB.........gAMA......a....IDATx.....].y.~...(L.....3.A.%.R..l+N"..2x....,.W^D..."+....N..V.{v^b..8m...I.c.m...X.ds.E..."....3.........uQ.A..T......{..........#........................................................N..((8..]...=..._p...,......;.....>...u$}?..G......+G..~.iDAAAA..A........'{....I(..$.|*...w..C..=....l6.........;w..>....I....~.q..7.....~3......QPPPPp.(.A..@u..w.}.G.}..>.N.5s....F..t...W'..$..NBA..CG.....L..i{s.....:p...I`xmxx.............-.=z....?>.-AA!.........E0(8.....Z.|..../..j.%..+..G...;wn_oo......W=.{ .$. ..7....L..h:.h:.p....6.*t...4.p.\..'...K..}#.q4.7...#[.lAHP((.BAAA.I.........?..3..;v..i....Z..W&..`".....F..D.s..G2.t]q...d&...4...I ....#.}$...&.c.M..f....>v..jI..d......i....i.P.~.g~.g...~..".......E0(8]T.i..4...ie.`..k.&....."...$.\...|..].$ 4...k..Y.*.......D.....P..p.4....;/.E.H.#84.v..a4..#.....0.bzmO..z..i.H..W.\y.C.PPPPP.....'...E../N.{s".5.|.$a`U".%.|g..]i..H
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):53204
                                                                                                                                                                          Entropy (8bit):7.025191250157735
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:DMCsQNXMl5SJD5fJWshXCkDbtHko/Zhc7u7WYdMYthkpIkUSX:QClG5mDh3btHko/ZC1nakpzVX
                                                                                                                                                                          MD5:FD7080AF751AA0C6C09E5D7060BCC033
                                                                                                                                                                          SHA1:0F8D374962FA7D60A9C1B602E77D70099E88C83D
                                                                                                                                                                          SHA-256:10B07C942D4485F1C30609EC7F2726989DC2923D141AD551F2F7F2747E609AFC
                                                                                                                                                                          SHA-512:7288E149B401DDB6A6F66FD92FACE6E204C39320D2E9487597D7D5F73A7492491F1A53D4F96A9C2ACE530FE4B962692EB5E68A5B3CA0CEAB836CEA4F262963EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/custom-font/3841.otf
                                                                                                                                                                          Preview:OTTO.......@CFF ..H/........DSIG............GPOS..."......!.GSUB.......d....OS/2k.~T...0...`cmap...:........head.4&........6hhea...........$hmtx..I....4....maxp.fP....(....name..[........hpost........... .......3.F.v_.<..........fu..............'...............................................f..P..f.....-.........X...K...X...^................................OHNO.@. ..........., .............. .......&.........3.............3...........?...........F...........3.........9.d.....................................................................6...........f.............|.....................<.............|.........r...........&.P...........v.....................0...........0...........l..(c) Copyright Atlassian. 2018. All rights reserved.Charlie TextRegular2.700;OHNO;CharlieText-RegularVersion 2.700;PS 1.0;hotconv 16.6.54;makeotf.lib2.5.65590CharlieText-RegularAtlassianJames Edmondsonhttp://www.atlassian.comBehind every great human achievement, there is a team..(.c.). .C.o.p.y.r.i.g.h.t.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1535
                                                                                                                                                                          Entropy (8bit):7.478865217184049
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:H/KJHFxwwqNMIKUumJ1PgtK6c59/v2CucgL1i0RaAWAcLzwAEMQKEwPoQTcIng/D:elrTUpJNkc5d26g5D7WAcL5E0E4FTcI+
                                                                                                                                                                          MD5:40ECF6D57BF688DDF6F1A1C128C75FA9
                                                                                                                                                                          SHA1:4FF0FBC80ADE6C1797F339D8038F4FE5B98929A3
                                                                                                                                                                          SHA-256:F636AD83F87396E72FF5912D4F8958042E417657329AF9F513E8F87F7928D1E6
                                                                                                                                                                          SHA-512:CD8213410656F7D9446D6393E6BFD61ACB796BF70F42B26DA5A1CD3B5A324F1C514F360D684F4E834B7EFEDB1110AB2E67A974EB16910D084E94A3913CE2F6D8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/tiny/3058004-652d989a08915.png
                                                                                                                                                                          Preview:.PNG........IHDR...............c....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME.........L.....IDATH..Kh\e....qg2..I.....R.XX.A\.t.".e@P[......]..".....v+...*...R.*U)...M...~..L23e&.^.........}.:.c.9.j@.E.r.8F.&....B.U.....>..$%h6.4I.Q.^.v#<.A9.....v..D.T`......;.g.Y1B..).CG..![....h..a.X..........h".:..Z.sxb'..$..sm..O...+M"OPq.9.w.)f............M....92.wi".&@B...x..c#.&!L...........l.T.vF..p.......h."..Y...!.m...~.~..IVS8......V.&.. F.......T!...,|........dgO_6D..N.. .g..z.h.....f.r..i..+K...AL.c..(...8.@m..7.M..R..@*.}W]<M.XC.(....<.)}.)5"..>.9.#....GEW.B...?..W......z....^..k..(.e.s....U.i5;.\[..\. .o./.`bq..-dj.}.[`....cUP...|..1s......~....3....{..K..=i)..+..}.......f~...a.Y..=.F.$.$._.@U.PJT...J.q.....7....L..}A.07Vm....W.\B8....................GV..2.........+%./h_.w.i.T.K.....d....e..,..;..DL.5....o..l..4@..(...{....u..YmZ.t.<"...QlRP.....V0.9s[h7..I..yY"....}.I[.a........T..j.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):264
                                                                                                                                                                          Entropy (8bit):6.909369303018702
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                          MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                          SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                          SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                          SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):648
                                                                                                                                                                          Entropy (8bit):4.380679704687561
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                          MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                          SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                          SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                          SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24748, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):24748
                                                                                                                                                                          Entropy (8bit):7.989065458679391
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:fLEBXPSJLmwTXBsNUSEWtVrEBiuYZdW5k/GQf:fGszBsKPWtVoo9dW5T6
                                                                                                                                                                          MD5:B4C3881BEE93DFE1488688BB9D4D8E49
                                                                                                                                                                          SHA1:CD98CB34CC9D569451D18F2F74C6016DDAE07987
                                                                                                                                                                          SHA-256:4E12BB788002900741302DEF83A0A2D2DC3F9C6B78D9C829CC3306864D5691DB
                                                                                                                                                                          SHA-512:88A74E596213FEE0E1B2098808E97DEA504DDF025E1EA3984DDE61A8A4F1E54852CE857E3156B4023570DA39B6EDA2DD8CB1C64878D7F443B1ECFF9E84491435
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Regular.woff2
                                                                                                                                                                          Preview:wOF2......`.......BH..`K..........................:..$.`....<..b.....L..-.6.$.....L.. ..U..-...[A!q.......6.%.`...J.g....>..g.b.....P........3...k7b..C...{.X.....I..-..........AD[....{..az....Rke...&..=.r.u...O...Y....'....>./....D./E...m....Yn...`..s.......R....".y..tT..).`....+8j.G_...b.w....JA.:e....u.Kw....&.@.g%+l\..1KG....=..}.>..V..B..BCs2..A:-.........^....m..\..JHI..J..}..*f.\..{|]d......}.~$....J..<..H.7...m.....]..U.......-..@..D..OI....}Xn.........*R ..I....t.........}.:kPNmFZ..W.....ds..x..U".....O......S........@..mu..R.'.\l.....s.....?,..$..H..^gF...b..e{...f...zY....b8..x.. ......./&.....?..<I...2A2.......~g4....Q$.-<Q/..y...O@...mc7..g(.l1|...T..(..E....!......}.V.k.....z..2..8Z...$.....Qj..W..|O-.+.A;.Ex....4j...69..M.....'....j_...8...C.)....9.....}. .....OR.M.....m.k>..@. $.<v..4)[r.?....n.....)wy..^..<..+..yK..V...sB.Z.....y.....0..X........l....[...q..&-k.@...3....5..D...d.~5..AmvjBON..5g.@..f`..Qs...Zj.$I..>_a...0....K...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.890474766118375
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:CnabZNDlz1ITgSSepT29Uhn9mzmd/DTyAvVXC7pjfX:CabLp1I10mhuGyJ
                                                                                                                                                                          MD5:1A3879CB4B5647E6C0DC10CC41F6435E
                                                                                                                                                                          SHA1:1BD3A127AB3EAB73EA79703D56AAFFB18E0910D7
                                                                                                                                                                          SHA-256:999594B720434F5FB79539CB3F05E24D70193939D798BB7D8D5BE970C794D887
                                                                                                                                                                          SHA-512:8CB36FB7128EFAFF684B3C9E353A036560452845D6E191A1184D7783C3BCF3A33519E761C8425A737D0537281003FB2A72BD27067A4EBA2D323DAA9E03B3E7D6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716487-6602d85ce1a5c.mp4:2f74f556c0c980:4
                                                                                                                                                                          Preview:T'...r..G)..M.B........h........[..d..g..V......O:..S..e.b......6.!4=....x..":Uz.z..L..i.X.m,e....^.y.A...:.....Qa.2..U4E..PslQ.B.xWPPI`.S......../...c...q_.rQ.....N?...|@6..-(.....+e.e.b..7.f... ......)%N+0o...l..r$H.J.'..d.mz...U).o.A..4.y|.7...R....H..Fe.h...Y.q|...........=lk..h[.).z.9.[..Yy.Wn.....+@..sU4A...V):....Uc..Q0......5 ..}.l..L.....L..?..e..GC..%..9/...G..p.`..g..&..Xu.=.@t0...h .)...-.F.~=...S..,......>...c.5s.w"....@.R..wu.L....u........8.C.f..Gq..D..cm?....7)w.}.......a.../...!-.p.%Aw.....m ....=\.....}|Hx$..+i..3. &....."...i...;+..+....y..dR..$...,.q...*.G.j.....Hgi..c.(H..)%..m.y..k.}^...3.....]....j.|).f.o....c..:..g..........(}....5wk.....IYS.lHd.F...F.;Q9..}...,.E.. ......ak...%._..l.h.P.O....h..$...gS.....f.....C.f.....+].u..*vT..:.Q...DkG.. .:.....F!.L..W...d..OH.i.....+.t.O.G.>f.......`J.o.+...b*I Nd.~..E6.tBn.=T."..R?j."XFv.?.8....X.l[M...i...,.....@..;N..t.!t.?.......rB....tP......m.Rh.e..._z
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1520x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):41748
                                                                                                                                                                          Entropy (8bit):7.994353454844692
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:WH4ayKnWIKGJK43tkQIl4F4WF9Yf1FWPX9oKCB5xJWlinVsM8vVfpACKnY:YVycWIKGJKCLlFE1Us/28wGCAY
                                                                                                                                                                          MD5:2C8C5916681679A9EB82DFBAE50FE5D2
                                                                                                                                                                          SHA1:BE8D708F2D51B4D5EE7BEECA50991ABA72C55A4B
                                                                                                                                                                          SHA-256:F8B58DE54BCEBCDC5EE1DE3101AA375DA94344E47987A11F251FC5659DC605B9
                                                                                                                                                                          SHA-512:65231A9F63DA79F9D93C9918A10FE1E9ADC839DBB4A89FBD26EB2C6C933ABC42BB1A8CE643CFD0DAE5021AD456CF499FBD7E0CB49618E6F1C7AEAECE9EDEE1AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/Community@2x-3332122863.webp
                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....p#...*....>.@.K%.,/$......cn....Yz.............:k.....=.'........?..1.G.K.G.|..W.?.~.?......o..t.=?...........q..O._.?....Z...c....O./......................o...}.=X?............s...../._.?...............1..N.}CO..~...f...Y..W..g.........2...o..uO.>.Z.N..Tv....s<...r..f..q..V...`Y.u.h....e.z....S....d..&.Y0:..e.bs.W.S[....c......k.OxJ...V9..0:....`u......`u...2.k&.X..cZ..L..`u....t.]K6.q...4..jU..~..).........O.*~yQ.mU.L{1.......U...eG.Z.8gD.L&2a1....LdP..yE...3...wL)...\..wV&.xy.C...9*..F.I..*~.O.....L..`u._!Iv.b...e.B....w#.c.X`Qu.kY0:..L..`t....!*.J.k...$7G....j...q.K.z.0.YC.5....=...........kwW.&.`....yG..zf..0...@C~..!...+Q...z...48..E.F6g...0.c{..-.4h..g9L......{.e&.?,T....IA1.,^.!.Z..I........E...u.z.....^^.W..........\...d.c%..8..Y.....<....~<c.....1|>....C....\.,._..}.[:...i...#._.9....<.hi.|.K.....>&.4...{..uv.1.R..?A....$...6p..!.$.:..c.aJ.i..R...o....RnA.~.A.<....E:.*~yS..IT..A<.I....vV)...d.I^.Q...[
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):211
                                                                                                                                                                          Entropy (8bit):4.924417291349329
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                          MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                          SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                          SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                          SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 127 x 123, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1772
                                                                                                                                                                          Entropy (8bit):7.534317704456169
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:s0yn1opKyn/6IWfFGxH4a4q6BGJVm5nBEW4:Ryn1mnSI+GxHn4Cma
                                                                                                                                                                          MD5:4BCC0498DB9E24DA402002C92409D786
                                                                                                                                                                          SHA1:8A0775A592AC9FF82CB4B6794D84B1CEDB3F45AA
                                                                                                                                                                          SHA-256:2CAB97248D37A9ED3025C2A59E7F2D0D389D779EB552809F7140E84B1751614E
                                                                                                                                                                          SHA-512:9A8703EC522D4AC0DBF365F9B77E44551409A816B4F375ADF5C2E186B97D5D5DDF2299CB93B19BCEF9649D0A6454C2ED37E1BE252F277B152A4C1998D6E8541E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3060407-652e6fcfe86a9.png
                                                                                                                                                                          Preview:.PNG........IHDR.......{.....j.7... cHRM..z&..............u0...`..:....p..Q<....PLTE....p..e..b..e..f..e..d..e..e..e..d..d..h..d..f..f..e..f..f..d..f..e..e..`..d..f..c..c..d..d..e..`..f..`..d..c..k..e..._..` m........ _~..a..8~.K..^.Oz..2l.b...?@u...D.{(.l6.>..i.@?u.. _}...o.......f.{)'@_.E....FOQ.?..\....e]D.X...te=.l6.9e.9..6v.O..s/.L.._..U..".I..R....^n.#...&tRNS..0`o.......@ ._...P..`..p._P.O? .0.o........bKGD\........pHYs.................tIME......3.3.....orNT..w....ZIDATh...b.0....#.p.P.!.II.`FZ\V.(...e....v...W.=.S}G...j.^.fK7L.M.].C.e.]......~...B.m..P......m...{...#Yk}.3_.M<-{M........."4.....4..^..sbs.........<.(a.c..%.H./.....@./H..K..ACZ.q.....u .%ux_.,T.g.P...:...x.....U....o.J.u..;...T....^^........8>...T...F<.."..Oi7.o....f.....|.....Y.K..;.....7..H....w]i.,......8..[.]....:.....-..,|.G|..mq....c.....t....l..N./.`.`?................A....s....C..7{....!..gO.....L......:p.....9h.7.L>....]...?.tp...G.C....!..t`...P>.......G8 j.p.......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (9165)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):9251
                                                                                                                                                                          Entropy (8bit):5.284247679133628
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:WGVi+n3eXvXDkuzDMrfzmO3ooHZJKaqGQm7M/xVcraSCnX3neWKPpyQdPJxgesB5:BVi+nuXzsmoHZMa8fZC2X3eWKRKzTJ
                                                                                                                                                                          MD5:B41F26FB024F746C5CD0602325004C4F
                                                                                                                                                                          SHA1:0937CBA694230AC9432171A2C6B042E100900C1C
                                                                                                                                                                          SHA-256:96C311760BBB2DE11CC7AB3E9CB0DFC0249A33266B4A32479698E426B91FCCE3
                                                                                                                                                                          SHA-512:CE2D9A912F95771442D4E3C557FDA969E2ECDD054EED02BAA8C9A4096ACEA8595E792050C60D96B8847CF30D45C0E0561A6AEB7D0059C08161A03628A66B9B60
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/5e0c4ecf3a117f.js
                                                                                                                                                                          Preview:(self.bxpChunk=self.bxpChunk||[]).push([[8554],{96874:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},86556:(r,t,n)=>{var e=n(89465),o=n(77813);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},34865:(r,t,n)=>{var e=n(89465),o=n(77813),u=Object.prototype.hasOwnProperty;r.exports=function(r,t,n){var i=r[t];u.call(r,t)&&o(i,n)&&(void 0!==n||t in r)||e(r,t,n)}},89465:(r,t,n)=>{var e=n(38777);r.exports=function(r,t,n){"__proto__"==t&&e?e(r,t,{configurable:!0,enumerable:!0,value:n,writable:!0}):r[t]=n}},3118:(r,t,n)=>{var e=n(13218),o=Object.create,u=function(){function r(){}return function(t){if(!e(t))return{};if(o)return o(t);r.prototype=t;var n=new r;return r.prototype=void 0,n}}();r.exports=u},28483:(r,t,n)=>{var e=n(25063)();r.exports=e},97786:(r,t,n)=>{var e=n(71811),o=n(40327);r.exports=function(r,t){for
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (9106)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):9175
                                                                                                                                                                          Entropy (8bit):5.304457480604011
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:WhRQ2DGpiBwyAQ5rH/URRQzTdY3qGLkO0jaxQlciIoowJ:WhRSKDACcKW3kO0jaxQNIbk
                                                                                                                                                                          MD5:996B15726BDF6F4E6C2195EB25077378
                                                                                                                                                                          SHA1:DAB5A4258888117C3FFA1A0951D1EA0C68705703
                                                                                                                                                                          SHA-256:1037B5AE21A53922D9E4F62A376777434617AAC7901F3D6819622D4615B7507A
                                                                                                                                                                          SHA-512:04192D0B667C6B3250C2A357566B1A5181696D282248943B1C68D3CB867E4DAEDAA51CC09DCB345E6C3DA952B28B21F45C2CA25435C3E325CBFBA9E52A5042DE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/head.js?cdnVersion=1562
                                                                                                                                                                          Preview:(()=>{var e,a,f,d,b,c={85813:(e,a,f)=>{("undefined"!=typeof window?window:void 0!==f.g?f.g:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"master-7245"}},56809:(e,a,f)=>{f.e(4171).then(f.bind(f,96821)),Promise.all([f.e(8576),f.e(939),f.e(8554),f.e(3355)]).then(f.bind(f,13734))}},t={};function r(e){var a=t[e];if(void 0!==a)return a.exports;var f=t[e]={id:e,loaded:!1,exports:{}};return c[e].call(f.exports,f,f.exports,r),f.loaded=!0,f.exports}r.m=c,r.amdD=function(){throw new Error("define cannot be used indirect")},r.amdO={},e=[],r.O=(a,f,d,b)=>{if(!f){var c=1/0;for(i=0;i<e.length;i++){for(var[f,d,b]=e[i],t=!0,o=0;o<f.length;o++)(!1&b||c>=b)&&Object.keys(r.O).every((e=>r.O[e](f[o])))?f.splice(o--,1):(t=!1,b<c&&(c=b));if(t){e.splice(i--,1);var n=d();void 0!==n&&(a=n)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[f,d,b]},r.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return r.d(a,{a}),a},f=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto_
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):14949
                                                                                                                                                                          Entropy (8bit):5.445396459734832
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:ZlS0Ew0EsYGWLoJo2QFKfnuRBwgm8g0S94dMJ9jH5f/GfAg8NI:jfxLWzQFK/mWg7g0XE3g
                                                                                                                                                                          MD5:A36F25447B3D55D31FDFDC30FA31C3F6
                                                                                                                                                                          SHA1:81154E36FDDA94A482FB7F079EF683FA3AF68F1B
                                                                                                                                                                          SHA-256:1432216F926190D39C5E9B17F38A4E075C692650EDDB3DF32E2A55D6B3EB6F9F
                                                                                                                                                                          SHA-512:2B396C5F278953DFB1FFA324E35150CD375218CC993510FC1643DF68847D7D951EFE2208423FD8F467A46F4B14FD8B3D7AF06C7D24AB8F1753789CFC920587FE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/network.vflset/network.js
                                                                                                                                                                          Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                          Entropy (8bit):5.476818449960133
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d0A6LfdjB/wDpD+qVx1aii0fvnSIeKmK3:c0A+f3wlaqVXaii0XnSIeKB
                                                                                                                                                                          MD5:9615F0A67D2B8C9D5F34A110EBF5962A
                                                                                                                                                                          SHA1:EB32DC4DE7687DDBC5158C3493FC6477F7C5524D
                                                                                                                                                                          SHA-256:22C5D783CA391D769B4669451E35739B2C27BCE314324A02593A22DAB9163B89
                                                                                                                                                                          SHA-512:5F1F5DA1037FE9584EC5D1026719F29B0A3B4C578901F6B0DFD2F8870538B5AB31C15DF81CF8ACCBE0321DE6DD9E443C58FA0F6429F15070AB57FECEED6F73BD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266.9px" height="266.9px" viewBox="0 0 266.9 266.9" style="enable-background:new 0 0 266.9 266.9;" xml:space="preserve"...>..<style type="text/css">....st0{fill:#3C5A99;}....st1{fill:#FFFFFF;}..</style>..<path id="Blue_1_" class="st0" d="M252.2,266.9c8.1,0,14.7-6.6,14.7-14.7V14.7c0-8.1-6.6-14.7-14.7-14.7H14.7C6.6,0,0,6.6,0,14.7...v237.4c0,8.1,6.6,14.7,14.7,14.7H252.2z"/>..<path id="f" class="st1" d="M184.2,266.9V163.5h34.7l5.2-40.3h-39.9V97.5c0-11.7,3.2-19.6,20-19.6l21.3,0v-36...c-3.7-0.5-16.4-1.6-31.1-1.6c-30.8,0-51.8,18.8-51.8,53.2v29.7h-34.8v40.3h34.8v103.4H184.2z"/>..</svg>..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4493), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4493
                                                                                                                                                                          Entropy (8bit):4.4856643879376055
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YLGjj7OnR8vh614S8hTWsWsW2Y8uYY2FeXN4CqhF9DIXqzHHDzSz7zNWotzeWotO:4iaELTPHhFpXOXpan9RZQ
                                                                                                                                                                          MD5:C7AC086AAF139A1E36D3187561E7183A
                                                                                                                                                                          SHA1:D451DA2C6096DC316FC78B14CE1C11AFE03841A8
                                                                                                                                                                          SHA-256:86BE1C9A3C5CDC119F4993EDB521970476AAEB7E79AA6B484C2C29585286234A
                                                                                                                                                                          SHA-512:76E974068475E5D8B4B8D71DCF078DE42C8E5DA653058DFA720DE704445348522DCC947BABA4AF05E825B3E08E546EB806EE2C27577D45ECD0A70A5DC68866A8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.9.1","fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"SubscribeAction_Container_LightTheme","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Sub_Container 5","td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":60,"s":[90,48,0],"to":[3.074,0,0],"ti":[-3.074,0,0]},{"t":84,"s":[108.443,48,0]}],"ix":2,"l":2},"a":{"a":0,"k":[249.943,-54.365,0],"ix":1,"l":2},"s":{"a":0,"k":[168,168,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":1,"k":[{"i":{"x":[0,0],"y":[1,1]},"o":{"x":[0.05,0.05],"y":[0,0]},"t":60,"s":[156,64]},{"t":84,"s":[120,64]}],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"r":{"a":0,"k":186,"ix":4},"nm":"Rectangle Path 1","mn":"ADBE Vector Shape - Rect","hd":false},{"ty":"st","c":{"a":0,"k":[1,1,1,1],"ix":3},"o":{"a":0,"k":0,"ix":4},"w":{"a":0,"k":2,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"fl","c":{
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                          Entropy (8bit):7.958279464289399
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:d6JMAPqeB/Y7uV5dIVT4O5UhKBK4X4vaAuq52t74Rpx9zu:d6JMGlYgp2Uhd4uN5cenc
                                                                                                                                                                          MD5:C8990EC1F5A70E28B069B673C83C52B0
                                                                                                                                                                          SHA1:D944A7F8526A78463270C70691D45ABAE581D95A
                                                                                                                                                                          SHA-256:BED9814E3049C694A77CC0CCF65A72E2FF2E447865EE833453C1D1074984D285
                                                                                                                                                                          SHA-512:5424810F0871E3032597E889E3441529AADE8038CBF700A90F847C2621D9F5652C57F5CCB01687D6D842500C86C7B1FF09401571A1776EB32D657CBBC8E8208F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/2FbCdBFnZbM/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBTIBW-Bs8NmdfIgfAo_HG9nCQJPQ
                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....J...*..^.>Q..J#....8....c...s.....?.r...Nz..g............O...=.........@...7...7.G.g...#..............6.M......M......x?..].y.O..|..#.w./.+...<.~[.W...o.?....._............?.~..s...........@...Y.c.'...._L.....!...[.....?........../.....s.......e..s....j ...X-..%..f.D.~..M..}0...%.......H.JN.V.$..=......h_V.C7.........v.t...$.}9[sK..e.V.`.B.8.....(m.............U\=......k.....z.?......V./n.g..7O...E......|..$...........u^.NC.03.b...Q..l..xl...l.Bx...4m....N.x.`Y.....8..o...C.W.T....-.$.r.]^c{...l...r,|dI.O>.(.9v..X.....H1......fk.......<z...3..{xVR.^..x..l.....S..@....a...E.,..A$......:.e....}.....w.8...............s.'n.:...,..B..F..+..Qg.......).....o..K...[........Gb;?.~\.cC/.....:..#..T...&ofr..........1.=.]...d9w.\.]/(./N.....)...|....F....J.m.R...(R..>.9..C../..5p.....Mz....I].T.....q5AC...N.<2.q-.d.....8."..$...'..D.E.h;...h..P.1...$.8:.>..u..f..=..._...'.L.rn;3.........|.4.k..t.(]...=...x.L*P{.3 n.5.|.z...H...H.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 116, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4758
                                                                                                                                                                          Entropy (8bit):7.9161108125074895
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:eSb1DBvn1KXGatqKYIt9PCK3cyxZQehSpFOSPN+RAY7tYNeT3F:eSZDBPi0KRCeLxiehSfFRUtT
                                                                                                                                                                          MD5:05B10EB660D098399D789C395455AEB4
                                                                                                                                                                          SHA1:DF8666A13F4D67C4D747CE657BCE2822ED7ACB2C
                                                                                                                                                                          SHA-256:D3FE68AAD79ABEC30D2901DB7FAB9E213AC695F887527C8B10A2A796B6AC3563
                                                                                                                                                                          SHA-512:3401EE9E5B1378D714BEC0941D09611DA096F40973EFE9E4E02724CDA83D43D3AA557CFD05A512782A9DB1B2B950DC9E626F201C9B837B92210AB20422AF832E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......t......P}.....pHYs.................sRGB.........gAMA......a....+IDATx.._l[.}...eY..D.<...h....@.`r......-@...N.....b..#...j?...'..a..............@h.N.tX.6i..Y.e....%.B..s..\^...@..(..s~....s..]".a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a.....+....nZ.....>........=.....+...T.^._..@.~u.N.[l.6o...........*...J..4...H. .........O.S....g){D7..[.q)....8+..M.o<'.?*.-4..y..Oe.~...$.tS:N.R..{.~.H.7l.J1]..*%.0.......V...b.C6.'...."M+.....v.......$..*M..m.#l..O6.b`..o.D..u...@d.(x..I...a.az *..B......3'.!`{..C5.J...........JF..(A,.7'...F..l.Wix...).._.1w....s]:..s4<...R.E.)Xj.^.I.B.%....s.Z.mJU.tb..:Yy.>"...K......%...$~.G.HK.\..A6V.V4.(+.)'.~..`.9*..Q.Z..4.W..'id..$B.$.5...r....../....E.9jD....U.1.T. ..5d` ?O#....?S.4U.._a^.....J.9R.Rh ....a...9.P.S....8t...d....._.....!GRm...R .znQNb..t5.Z.....qH.....W..-..<..B.DK ;N.....Dq(tD......3..;V.@.G.....N...._Z...B...Xq...o...@...N..'.V...;.O.s..,.m|.......q..C!}..g.s..Kz.<...%8!_..o?.#2...\
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1599
                                                                                                                                                                          Entropy (8bit):5.267838660635414
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (6129)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6215
                                                                                                                                                                          Entropy (8bit):5.358291199534209
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:mXYRFXYg0sXYskE+gbvjfU7ks5yV9iaj7BabVr8Qd21slF7hW4YMWOng50S:0Y/YwYsl+gbjM7kUgi8MPNlF7hW4YM8b
                                                                                                                                                                          MD5:6538934D07C8179E904BE2B2234197BE
                                                                                                                                                                          SHA1:E8DE6D121FBBD453EB618E8939F7688DDB975878
                                                                                                                                                                          SHA-256:026CEA85089AFEC5F8E58D20FC58B2A9C4ECDAF7253955A9CAA3ED72BE27ADFF
                                                                                                                                                                          SHA-512:637784A87028C3087A36744D4927C4BEF2BED02E53F59469BAEBFAD73B8CE59A5CD721F6FD0B2303D8CEA9B21B2BBD07F663E53604D55E5AE62FC9718A2520FA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/270f3e3a84d662.js
                                                                                                                                                                          Preview:(self.bxpChunk=self.bxpChunk||[]).push([[8576],{1989:(t,r,e)=>{var o=e(51789),n=e(80401),s=e(57667),a=e(21327),i=e(81866);function p(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}p.prototype.clear=o,p.prototype.delete=n,p.prototype.get=s,p.prototype.has=a,p.prototype.set=i,t.exports=p},38407:(t,r,e)=>{var o=e(27040),n=e(14125),s=e(82117),a=e(67518),i=e(54705);function p(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}p.prototype.clear=o,p.prototype.delete=n,p.prototype.get=s,p.prototype.has=a,p.prototype.set=i,t.exports=p},57071:(t,r,e)=>{var o=e(10852)(e(55639),"Map");t.exports=o},83369:(t,r,e)=>{var o=e(24785),n=e(11285),s=e(96e3),a=e(49916),i=e(95265);function p(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}p.prototype.clear=o,p.prototype.delete=n,p.prototype.get=s,p.prototype.has=a,p.prototype.set=i,t.exports=p},62705:(t,r,e)=>{var o=e(55639).Symbol;t.ex
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 540 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11922
                                                                                                                                                                          Entropy (8bit):7.948036196213535
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:CtHwfJhQSvF7WLX8IGiELg5sjLPxn7vlWfifo90weAq0hBFlCj/9mblmIwdpj:CQJhleX8N7nhTgGo9beKbAI6j
                                                                                                                                                                          MD5:0989CF95C1C4555D15C9AFB4C1551DF6
                                                                                                                                                                          SHA1:22A21BF36B01E27AA3A711A5C231A41FB57FDF10
                                                                                                                                                                          SHA-256:9ABAF872D63A77ABD49DA2F7FEA8F23801A4E5C81FB5118557CB0110D2CB489D
                                                                                                                                                                          SHA-512:4F617A82C4B85CFCB6163A4893428F7348BB121E72606F0F5394F482575BA2416DE00EE0A57828D034419D90E5C7B46767C7C4C922C69FC0C1526C23C3BA3E7E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......C.......w....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME..........C..-.IDATx..y.\U....[..W.@...@...@..-.$(I%......8....|F........a\.q.EgD.....BXL5.f........g.xnUw...[KWu...T.S]..=.<..<.....#>mH.......|..,.......h.....8...Kcec4....$....Y.!i....h.....+..?c...K.......+....12.4.@..40.P}....T........,.a.h....h.....*..32...@.......+.a.h....h.....[8................h.......pL.....N..}}.`.a.h....h.....Z8..\...F,G..4.@...8TE.8..1.8j...a.h....h.....(.....d%2I>O...@..4.@...MU...8.h2...W.<8.:k..6.@................2........[.m.6:3]d.X:........3.l......u..q..y...(...A.Y..h..P.]........W.7..2.6.....v.h...S.|...y ..B[K..Y.....P..*...3.=.y.......+....I|z......(./+&39.#".G:4..X..=.....j.[l..3.cAG.M......G..N...u.;...:.e.Y.....g..`...e.Rs...6.8.8.4...`.hd.|4#.C`y.3n.......M..m...:...c..=.8...x.x..|U.....S.cQ.5K..B..fT|>,.i..........W.R=w..g[.c...'..pD.......5.r.r...f..|.tV....<.{d_ .N.....;....|..f....|.8-a.f.G.9..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (32836)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):146221
                                                                                                                                                                          Entropy (8bit):5.550655947828542
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:FwfRp6pQrc9NGZ0EpZnA/jXCLdXwrdc//:FwZpIQrc9NKZnA/jXCLdXwrdc//
                                                                                                                                                                          MD5:D20A60E53B0AD573F2C0864BBCAC7E3B
                                                                                                                                                                          SHA1:DB01EA1E56338331BD3752904CC50870E8697451
                                                                                                                                                                          SHA-256:A6BA641E0131AB0FFC447280C7632085BDEC8FABD1B92540EC85D3C638463E9D
                                                                                                                                                                          SHA-512:648871D8C9A297C6C204353F5FFF505474B713DC07AD9C1126A9FC7F2E698AD9093F9336C57CC4578F06D0A74AB0EC23FB595257847383BB38085960C1ACAE39
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/b525e03f8ca29f.js
                                                                                                                                                                          Preview:/*! For license information please see b525e03f8ca29f.js.LICENSE.txt */.(self.bxpChunk=self.bxpChunk||[]).push([[9394],{72834:(e,t,r)=>{"use strict";r.d(t,{Z:()=>f});var n=r(4942),a=r(67294),o=r(45697),s=r.n(o),c=r(65425);const d={getAtlaskitAnalyticsEventHandlers:s().func,getAtlaskitAnalyticsContext:s().func},l=()=>[];class i extends a.Component{constructor(e){super(e),(0,n.Z)(this,"getChildContext",(()=>({getAtlaskitAnalyticsEventHandlers:this.getAnalyticsEventHandlers,getAtlaskitAnalyticsContext:this.getAtlaskitAnalyticsContext}))),(0,n.Z)(this,"getAnalyticsEventHandlers",(()=>{const{channel:e,onEvent:t}=this.props,{getAtlaskitAnalyticsEventHandlers:r=l}=this.context;return[(r,n)=>{"*"!==e&&e!==n||t(r,n)},...r()]})),(0,n.Z)(this,"getAtlaskitAnalyticsContext",(()=>{const{getAtlaskitAnalyticsContext:e=l}=this.context;return e()})),this.contextValue={getAtlaskitAnalyticsContext:this.getAtlaskitAnalyticsContext,getAtlaskitAnalyticsEventHandlers:this.getAnalyticsEventHandlers}}render(){c
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 308133
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):87871
                                                                                                                                                                          Entropy (8bit):7.997216630503726
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:9jYtUHO72LyTw/UncqbGmiCxjUXg4J2Vp4BvdFujGSNoBrOOlhE:9stUHDyTaCcqbulzcErtLE
                                                                                                                                                                          MD5:F9219D0EBC688B9A0F682F25FDFFF1D4
                                                                                                                                                                          SHA1:68DB11363D8A6E724D89B898E98AB1346292580A
                                                                                                                                                                          SHA-256:FC41B92F455B1F9F072DA40A899C223A42AF0D4EF23F99F97D7F5D9F3BA831BB
                                                                                                                                                                          SHA-512:840C1DC24AAB4822561984626F0002964A9F11D431DC86587B496F8BA70B54771C02873C49BB53748DA91995F22A5BC044D6ECD84CD50B2623469CFF6E76C8E4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdnssl.clicktale.net/www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js
                                                                                                                                                                          Preview:...........{_.G.(....0...A./.F..m.nA`.....Am..ez.&b...VU_."..<{..;.^.......U...7q6..=...{.M.Q.~b.|..}..w.'.8.....z.T.I|.....a,...V/..B.;a9|_..b....V.]y..Q|.Z<..<c.a.*../.4a.}.1..^.%.t.+..{.>.iAWK.8..'...i...T...:..Q..>CK^{....!..`X.2i"X.....<c}J.......OU%Nn..y.m..g..5K.9.....W.?0..z4d.q..&dl4...Y/....s..y?.y.........,....x8D.B...8...k....9..L!&.=.2Y..X..x.9>.#6...A.x.a...0.Z.e.8?.,....cO....b.0t.b{..{...:..<h4...v".. .n.Ob+......<......Sr......X...n.A.V...F..............2...z.I.(..g..e].T.3M..P.!.b_t..;X..../...x.s(r._...qNK..Fq..u,>..q6,..@...pJ......6N....".]...!..j..H.a1.}.Oo.x}...........1...8....&.5-J.:g_.w@..|....{4K...P"k\!.u-m+..Q..6...8.kX.a.X.r,..z.-.9..\.%..........e..D.v..r~.....J..!y.G2......F.....#~..f...o8.m.+,....;d".g=`..0.LA.]..u....A.}.|..-..............+B.J.4]l....T.<A......M'.&..no..........jz~..y....=f...R<..5FH..k..ssi."SId.....e..8.n.C....(.=U...=..O....".q.s.[.....3..f......^|........k......g/......6.:..>..+:..F...{G[o..q
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1290
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):517
                                                                                                                                                                          Entropy (8bit):7.471137820775931
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:XjTyjsW29jA3nI7YsyoL+ALCoc0ZRw7cSFIIxoR1aiag5gn:XvM2+Y7FGALCoBsZxwg
                                                                                                                                                                          MD5:733D9965AE6B1E1E30D3FFEB03C2B6AA
                                                                                                                                                                          SHA1:26CF7DC817E9C23AB5666A70C6552C34DCB135A8
                                                                                                                                                                          SHA-256:EF46AEB8A19FF7601E7848C48D5E177FAAECAAD2C9F0ECCCF582E649E820CE08
                                                                                                                                                                          SHA-512:33669603EFAB898AD842C773BFA445527C26B56B45BAD43082E55CFCDC93307491BC2E7E721646BA0909A288E83AA8BF1F600866CB166AB2070E0A85AA152605
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/638961163d3be/slick.min.css
                                                                                                                                                                          Preview:...........T.n.0.........{..?.^..i.,)6.Y.$9ib..G..uS.6$."..]F.j.,.).5}.............`.Lp0BC.V.xeQ./3.....6.f.7.=@..,..o@k..Y.}./,..x..,.,..M...H.h.Q.;tF...k.....5'M..)i-v.k..'..R..x..I....g...71...'&\.2...<.u.x0ag.83#Z.jp|+....|{..;T].f...R.YSl..D:.#.d....t:'.(..E~....v.......l7.|.n..D..........(.f..s4z..W...._..de.PH....V.{e..$..d.^s..k...E...R.............C...y..0..#.h.~u,G..1...5..E0#lV.3.j;fhp.[...F...fu....d..|....F~.H.beTd.x....m==~...(.SzO-....y..Dw.b,[............#|....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1082
                                                                                                                                                                          Entropy (8bit):4.094485873614747
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:t56SoKuWfc5OyOSB+KxsZAUYm1O0WYsJrNfQYw3xWxB4w28AcOTMBKvJxOow:SSffDvlY4ARmrsv4YQeB4wXBKvJQ
                                                                                                                                                                          MD5:54F9158CDF92FE1344F75F99ABD11E9B
                                                                                                                                                                          SHA1:DB68924D157DB60EFE41A311354ABB4DD9959BC6
                                                                                                                                                                          SHA-256:D992A1CC582ED8B1365BAE29419FADAFB696BFE7CBC7AB5DD947C71D28790B69
                                                                                                                                                                          SHA-512:D28D28641720B894D0DD85799C7744D1231144F449E1B154E96E91043424FE738A3C2C8D47519B01CAC00DA75B2FBC628073704989A76A2529FB25DA3AAFE2FB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:0a7dd09c-7f87-4bc9-8b65-318b0a41efb8/twitter.svg
                                                                                                                                                                          Preview:<svg width="74" height="60" viewBox="0 0 74 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M23.6871 59.464C51.0341 59.464 65.9981 36.786 65.9981 17.153C65.9981 16.515 65.9981 15.877 65.9691 15.239C68.8691 13.151 71.3921 10.512 73.3931 7.525C70.7251 8.714 67.8541 9.497 64.8381 9.874C67.9121 8.047 70.2611 5.118 71.3921 1.638C68.5211 3.349 65.3311 4.567 61.9381 5.234C59.2121 2.334 55.3551 0.536001 51.0921 0.536001C42.8851 0.536001 36.2151 7.206 36.2151 15.413C36.2151 16.573 36.3601 17.704 36.5921 18.806C24.2381 18.197 13.2761 12.252 5.93912 3.262C4.66312 5.466 3.93812 8.018 3.93812 10.744C3.93812 15.906 6.57712 20.459 10.5501 23.127C8.11412 23.04 5.82312 22.373 3.82212 21.271C3.82212 21.329 3.82212 21.387 3.82212 21.474C3.82212 28.666 8.95512 34.698 15.7411 36.061C14.4941 36.409 13.1891 36.583 11.8261 36.583C10.8691 36.583 9.94112 36.496 9.04212 36.322C10.9271 42.238 16.4371 46.53 22.9331 46.646C17.8291 50.648 11.4201 53.026 4.46012 53.026C3.27112 53.026 2.08212 52.968 0.922
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (49959)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):242693
                                                                                                                                                                          Entropy (8bit):5.4520108902754485
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:NHkCK5V3mFwLqqR1jP8cG+YCwLWJ/AV3mG9buQWFLA/ked8vIUhJk8X:NEt9RRUcG+vQOM/kVk8X
                                                                                                                                                                          MD5:047CB8025CF4621EA5695B1B0587DB1E
                                                                                                                                                                          SHA1:A76866EC1D3ECFCDCA8A1EDF1008DAC8102D9C38
                                                                                                                                                                          SHA-256:10C4E920B651E977BF1031C5627C31F4AA81252A56005E3BEB97FEE4A5D6C7A2
                                                                                                                                                                          SHA-512:8C7A15FA7948924A2DF469BFAE2F242AB166B3FF33A1005CB447320E740AC5F0D0B1C45A3EF337CF7FC665CF10E49AD7DF458DA0DA672F91B6A92D1610B86E0F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/0104488399a8a9.js
                                                                                                                                                                          Preview:/*! For license information please see 0104488399a8a9.js.LICENSE.txt */.(self.bxpChunk=self.bxpChunk||[]).push([[6345],{17586:(e,t,n)=>{"use strict";n.d(t,{Z:()=>Lt});var r=n(49639),o=n(67294);const i=function(e){return function(t){return function(n){var r=n(t),o=r.clone();return o&&o.fire(e),r}}};var a=n(45697),s=n.n(a),l=n(65425),c={getAtlaskitAnalyticsContext:s().func,getAtlaskitAnalyticsEventHandlers:s().func};const u=function(e){function t(t){var n=e.call(this,t)||this;return n.getChildContext=function(){return{getAtlaskitAnalyticsContext:n.getAnalyticsContext}},n.getAnalyticsContext=function(){var e=n.props.data,t=n.context.getAtlaskitAnalyticsContext,o="function"==typeof t&&t()||[];return(0,r.fl)(o,[e])},n.getAnalyticsEventHandlers=function(){var e=n.context.getAtlaskitAnalyticsEventHandlers;return"function"==typeof e&&e()||[]},n.state={getAtlaskitAnalyticsContext:n.getAnalyticsContext,getAtlaskitAnalyticsEventHandlers:n.getAnalyticsEventHandlers},n}return(0,r.ZT)(t,e),t.prototy
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):15109
                                                                                                                                                                          Entropy (8bit):7.971785265450939
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:9R/CnKtrpEMb6NmAAMpc5gp9gnP79qhIGqoIYLH6xC2:jzZ1bs7AcogDw4qGqoI+CC2
                                                                                                                                                                          MD5:D966321FE1F5CFD05E37732D2E94FDF7
                                                                                                                                                                          SHA1:2896A387D8B1D36FE5EACFC7682ECF2755B0089A
                                                                                                                                                                          SHA-256:13DE0043A4252D2CC480A8B1F897C8CE8AF6AC069234A4E95FB3D2CA3AE69F2F
                                                                                                                                                                          SHA-512:E5681938704C38E11D5CC8E10789930F7579299766D916A3767CE6938977E61D90C95E716793217E1DB4AD0CA7EBE2DFED3C6D8BF9D85F8CF31299EF59E571E8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....sBIT....|.d... .IDATx..Y.]Yv...k.s..c.1.d......R..=U....V......An.@..C.Ch...n.`......F.O../...-H..V'!....-Y.P).L&#...<.....!..Lf&. .F2? ...a.....k..6.5.K..HZ....({......nI t......ski.......u.z..z=.V.|...,...LxE`..}T...?...no/......*......Ywj@.....|........<....Dr...M.Fc..%...8]/:p....A..D....L.....!..ny....,\XX6`...VK.&..dQ...*.{.y..q./R6#..Y7...ZX...hpnn%.?...C.M....&..-*.....0..._...h4L........,...V>N...i...Q.b.!...)!.O.i..t.............;q.|-.O.]...B..........aH`f&...+...hL.).O6..X..T.++....k...4...VH..B..,.oP...*.)#df...n..%.X..../..........O...r.8df.F\.|.n.....QCr\..7..q?.|......'h.vJ..I@S.8...`...E.Y..3t....b.j?...F...>.......>sMP~...a..J..w..N...8.+FN.C.;(.ON>.N....$...Q.D...../.....<....p....OS.D.v...K_`..<....H...|..?...8.B...o..r.O.......0:..#y...Y.....?...6.e.z..^X.....l..C...?+.......$.@X.#..#...M..C.....;{..=.s.n...a..J!I...aQu....-.=t$....FM...........[..}........O.3=.s.c}.n'..u|$..F..[..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):223683
                                                                                                                                                                          Entropy (8bit):5.454814460294955
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:tt8WClBZIncVuP0bteuvQ+AMPpgArl0xYu5GKnPU:ttlWBZ7O0bvQQGArHu5GKn8
                                                                                                                                                                          MD5:ED4FA4EB31641234901881C752E61024
                                                                                                                                                                          SHA1:DBD32C0D8D3E063329D7A27E24499E63804A94FB
                                                                                                                                                                          SHA-256:85F407912384186334577F65BF6BB88045BD96F5222D7C696CC71303D65C826A
                                                                                                                                                                          SHA-512:E3ABF742E5AC3175A0DCD9799FB29EFFCFCB1B6BE294D10449421A77C9EC6A0FC12855566E9761150E38BDD0CEA1D369E4984C9EF618D9F7B212CBCE88EC4A8B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):341
                                                                                                                                                                          Entropy (8bit):4.845385553639442
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                          MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                          SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                          SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                          SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CLHDi-3wy4UDFRtZCAQdSbsKRw;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=*;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3340638
                                                                                                                                                                          Entropy (8bit):6.059289003114454
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7bhx51DAdOMaYDiP05NprAtOUZPMeN4OQqg5x68hiq0te:S
                                                                                                                                                                          MD5:EB80DBE17C5E2D9C7E32614EF46A1ED6
                                                                                                                                                                          SHA1:5187945C2F97190B7CC447D99A57B2086D24C27A
                                                                                                                                                                          SHA-256:0FD235A7F0FAA506F78647827B190F8DD1ECD16D0BDF1EADC73DBF1854FE3632
                                                                                                                                                                          SHA-512:DE344FCBA6E260855F31A9ACD8CE0A9D449F9CDF301C32C2E66EEA8157D56AEB2AA2CBF47AAA5EF6D4C388BC62FB32F828D1E66549DF2285DD3C9D770C610899
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":73,"w":568,"h":568,"nm":"Shape Overlaps_Website Value Prop Three_Lottie","ddd":0,"assets":[{"id":"image_0","w":2000,"h":889,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (11440)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16300
                                                                                                                                                                          Entropy (8bit):5.353777629430189
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:ETn4kUmYNPMZ1uyf5WHfyiBEUl+deSOW923GBjhI/bYTiVNec9B9M6M8W6ppkge9:8Kuue58y2lYyGeEn8W6pKW9PLxOETyy2
                                                                                                                                                                          MD5:D4D90035E4E0D34FB2756EA14E86DBE7
                                                                                                                                                                          SHA1:1735E7170F80165062A5582D35E213D7A43BDA2B
                                                                                                                                                                          SHA-256:BDC4FD0410A4195DDE1C1F9362A7DD135AA4A13FD78D1916B114B52BB6D4FD1D
                                                                                                                                                                          SHA-512:1F51AE5F1EE1926ADDD326D0F929460FB3E59C439D67935B1AF131A4B2EB8F3D6210845C3A24072F8695669A6F461F0AA681ED32A8DE8262C967A419A918446D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://xxid.atl-paas.net/?t=1713447374481
                                                                                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"><title>Redirecting...</title><meta name="viewport" content="width=device-width,initial-scale=1"></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=func
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                          Entropy (8bit):5.064374319451513
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                          MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                          SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                          SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                          SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):651
                                                                                                                                                                          Entropy (8bit):4.46155201399217
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                          MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                          SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                          SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                          SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):172
                                                                                                                                                                          Entropy (8bit):6.1888101623087435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                          MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                          SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                          SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                          SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                                                                                                                                                                          Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):693055
                                                                                                                                                                          Entropy (8bit):7.999044515259202
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:12288:qMuOMmBWpCEMNaXrn84TiCPYE5nUWQCPEYphCOMwEsXlXDRNrLLWNUSLq+HQv4SL:qMuccpDQwLTiCNECcyhCBMlzRNvi+SLa
                                                                                                                                                                          MD5:E87F5C0818A225DA01B65D0FA98D73B7
                                                                                                                                                                          SHA1:2872D95A63718DE7F3AC01BAD33A2448CD082E61
                                                                                                                                                                          SHA-256:BC45855B5AC10C6DE5004EABA05CE7E1EE734B8427761BE6EAC3F4A869CB2D71
                                                                                                                                                                          SHA-512:628BEE7C949F09FC89C29391561F9EE496216CB30D75882183C12D5F96284C8C695E73FF4B596EEE921702A4B57621D5E62E1377A7931B6E94915D66C76A2312
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/CSD-8431-FY24-Team-24-Animated-Website-Hero_v03.webm:2f74f55456fdc9:3
                                                                                                                                                                          Preview:...Q.G.!Q......jmNa.S.....$....dq.....kF./....4.W#X[..2....-.W..<k|.3....y..j.A.....a./..<.#sUg...C.3..1..LKE<.>S.... tC..4.D.B@.H..........RO....=]..w0....q.U..e...Dr..Ag..>.(.:....?1...h.\.}]..x..6..m.s....."A.k..+...{.O.?.Pw..9....a...I..4).-.C.Le.5.j0....S.D1..6Z..~ri9...s.........A.`.N.......d..xo`>....#p...... ....F|.!.....dP..Y.@..D.>.q.........^...5!6.F..j%.d..&.....3.y.//@...._.C....'! ..8x.JX...m.[:.9.N..&[`0.f.\...6...^Uk.GS|.8...h.u...hc..._.....?...Q!+......@... ..xi;}.....t....|H...~o...G......{c....S....`@....)..s..~N-.....^..;G...|....G...v..........<....s........'...+.n.....0.....E<..s...2.JUk.*....(F.!.r..(;.E`h6......b...2ns....*+7..T.....'E<....t......R..L^g...F.cub.&..qn.Y2[^g.BW..O..y.l.Y..8....D...7T"-*..G.....'z...-.k.[..F<.Q...Gk.V..........k.Gp:..J.0..8.K...5K..1..'..:Ivx ."........]:._B.{.+.....C.j..+..J..0.....t..zS........'..\p..Zsn....P......3..<u..;.:...{~......B..m.....8.C~..M.c.S{......."...rj..oJe.p....sX.sd....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4726
                                                                                                                                                                          Entropy (8bit):4.643723264673899
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:sxqB5HJ+/oeAo/dbAg6Fs9YM+Dy/q8KCWtLYLzklVV/iC+Hy5yzxuyINldBj6VYx:sUHNo/iA9N+Dyi8KbH7yqCSY8GWb
                                                                                                                                                                          MD5:B66218DE2ECCA9E6BFDA495184D561B8
                                                                                                                                                                          SHA1:822E9FE359F3C19429EFBB6EA8F6E6618014C543
                                                                                                                                                                          SHA-256:9126E233B920078560BAF2D9252A477A97187EA99BE70CE370DA8FC8A483E60A
                                                                                                                                                                          SHA-512:BFD317DDDCB04F5A155E17F4C901381DE14E066AD9B0252D273212B66F314564FA996EFCD3AAEFE4DE1BC3059AF4887F6A86F7BBC55FD7286670D06D3D51ADA6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 980 150"><defs><style>.cls-1{fill:#253858;}.cls-2{fill:url(#linear-gradient);}.cls-3{fill:#2684ff;}</style><linearGradient id="linear-gradient" x1="36.29" y1="85.04" x2="58.67" y2="58.15" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#0052cc"/><stop offset="1" stop-color="#2684ff"/></linearGradient></defs><path class="cls-1" d="M109.87,42.22h7.92V82.43c0,10.65-4.66,17.95-15.57,17.95a28.23,28.23,0,0,1-9.51-1.49V91.23a22.19,22.19,0,0,0,8.19,1.5c6.69,0,9-4,9-9.77Z"/><path class="cls-1" d="M132.22,39.14a4.93,4.93,0,0,1,5.28,5.28,5.28,5.28,0,0,1-10.56,0A4.94,4.94,0,0,1,132.22,39.14ZM128.35,56h7.57v44h-7.57Z"/><path class="cls-1" d="M154.75,100h-7.39V56h7.39v7.74c2.55-5.19,6.95-8.88,15.58-8.36v7.4c-9.68-1-15.58,1.93-15.58,11.26Z"/><path class="cls-1" d="M205.79,92.11c-2.81,5.81-8.09,8.8-14.87,8.8-11.7,0-17.6-9.94-17.6-22.88,0-12.41,6.16-22.88,18.48-22.88,6.42,0,11.35,2.9,1
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):436636
                                                                                                                                                                          Entropy (8bit):7.849520415259225
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:ALtNO1j7nw4R7je/0IiWYaUj116J4zghFRYcmPVQNBBgha5huSiZ/kepaeBIWERn:IQ3+/0IHYPj11FMvZShRp/ke7BIWERn
                                                                                                                                                                          MD5:B12BEDBB49EA0DBDB83B001E5436E875
                                                                                                                                                                          SHA1:0FAA6FBE746384CB15C5C0B9A3BD2138E66B96AD
                                                                                                                                                                          SHA-256:C6EFC8118B452CC161B7BDAF67EFF59FFB0A66A792BBAA5B7E728F6819AA0AC1
                                                                                                                                                                          SHA-512:FD58E99755F4E10AE40832C6D9D38C2684EE40C3075553E16C1460A42BDEAE2AEBF2A16625C81D4E29E048C30D768450AE8BC1EE5D31168479A6176C9ACA966B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716487-6602d85ce1a5c.mp4:2f74f556c0c980:7
                                                                                                                                                                          Preview:.:./...5.L...L.lvZ.5!.n..F.;\..(@5.v.9H.$...F..?R.....U...9....;.....AZ.M...L..(.x......E/...yD....3<..(Q.......d..d...>........E......{-o..{.@.....d..0.....QJxu%.i4.>>...=R...#:!H.]GQG..Mtc..vJa1D....$.i.P..n..Sk...a.,"..Y.^.....,.T3...g.qR.H....<.e...'.|.&SK6..hJeSc.....F.v...;.&r.-.....|.).T..M.Ei...'.F.G)..HiH4.c..c...O.E.uG...j.#.F......CB.....[.v.+...`..]d....$..'4..^.....%[*..oL.LU.T.a.r......0.H.w..U.....W..Z...m+..T.h.j...3.P.3..F.3..qZ^y..C..SUw...j1F.....gA?.eJ.....Y.F1O.....Y.(.>..F.<X......g,....}.kRzI.d.t..r=F.b~(...0.q.K.....f.-..E.4.$.V.).Do<.VF...>.......g..W.d.v...j.Af=.C..e1e...g..g2%TS.d.W..Qu..J.7..p.Qj....&#.f..t........\..W....w}...Y...u..#......TFV........E'.- Zj..../.k....'.7.U.*...|>P.i/.uI@Xa.%o...=.X.H+.Z.k..Y^,.\9....Ve..p.@.....&..,.Rv.Z.7.4..|....R.V.....1n..r..E7.z.:3.?..i.>.......6.*\D6.:.#......'.D..DC.<.5.5..<..#.'}!.Xd.d.]l.....-.3WP../w6...4{...pQ-..5..........L.._.A. .I.de..Z......`.#...o.|.....<zG.I~
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2134
                                                                                                                                                                          Entropy (8bit):5.507213070755754
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8OLNKWMOLNKNFFZLOLNKE3JOLNK33OLNK4RVc+u1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKE3JOLNKHOLNKt
                                                                                                                                                                          MD5:81EEF3A68E6EA5131932245EDB5E75E2
                                                                                                                                                                          SHA1:06A1E2FE3FEC268FD69122D8B2DA67ABA8EBBF56
                                                                                                                                                                          SHA-256:F195EADE4059E1446EEEB8C16C8FDB17A540C2243AE3A37B63D55C4D93971382
                                                                                                                                                                          SHA-512:261D5619A6FD2DAA3D125664F0F0B8CA85F6648AA544C3F04ED6489F29B1C8E70106525C3F498826D60F41C83E68C6968B5A51312D31E6CF39EB4EA03E4752A2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):546761
                                                                                                                                                                          Entropy (8bit):6.043112824732743
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:/8SJGqRrh5qGj7JKj6Dn/Y+/GD/uN6q9WG0lvyALqmrh:/8SJGurh5qpjeGDuJ970sA3
                                                                                                                                                                          MD5:19E1E1911863B326013D76690C026826
                                                                                                                                                                          SHA1:E91F16882CC53723021FB1F93F796647219F7571
                                                                                                                                                                          SHA-256:4F98A5A419B4FCD72CC21A4527886563FC5C2F7BE89637319CACBD4198D30FC8
                                                                                                                                                                          SHA-512:D0F9E1D470C2C9E67F8F7CAD444FC712BC9AF4573A707FDFE87EF809A4A05C8410D24A7D8481756C3BEC93E1623A389D1BEC9C61C3F2465668996CAAFDCBB5ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":73,"w":568,"h":568,"nm":"Shape Overlaps_Website Value Prop One","ddd":0,"assets":[{"id":"image_0","w":1960,"h":800,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4189)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):207103
                                                                                                                                                                          Entropy (8bit):5.535586364566021
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:wy6q+71vbzwHnHVOi8Mvp2LUF1eF/GyMCv522gY8pv1HAuiL:cq8wH1xjhK522v8pNHAuE
                                                                                                                                                                          MD5:483BD90FCA2FECD4B76E2F48C35FF33F
                                                                                                                                                                          SHA1:3206DA3A15D52FDBCD3E1576F52B75CF69147589
                                                                                                                                                                          SHA-256:B41A8B9FDB9FD2CF784B9AA05F57EB0DFF8334882C036AD3544D4029DA7CBE1D
                                                                                                                                                                          SHA-512:059DF714CF6B61664105EF80618B807D1D73B84A2B8E2AFEB0996015BECB0E2DEBC3AE8254D9C82805157275D966CD1C38FEB360EBE96C87AF860F778B96A15F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=DC-5406241&l=dataLayer&cx=c
                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-5406241","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1056
                                                                                                                                                                          Entropy (8bit):4.989850925321491
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:2d6Nlfb8WALgsHlyoJuw4G/a9BLivt6djAnk7tQSQelOHKkHxkGifUGJA:cl7z9Ju3WavLi8djk8QSQeKH1eJA
                                                                                                                                                                          MD5:A9AD6965D7D71297A899AD7155D7F583
                                                                                                                                                                          SHA1:B395BF46FBEF5F6A5F445D683679E44689A7BEEB
                                                                                                                                                                          SHA-256:4508213BA51B8E4A6C8705C9BDB9DE7B17B5FB4372CBD22D2A7974525FABBB90
                                                                                                                                                                          SHA-512:B18148241FA74545A7483C4E3C0FD30478AA361A8885A3AE0C842055B8C780859E57F73D055344CF7123ABF2C553C2979480D0F0B4535560C4FC3BB9407E4873
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="28" height="48" viewBox="0 0 28 48" fill="none">. <path d="M8.23433 22.9398C7.81397 22.4776 7.18344 22.5197 6.88919 23.0659L0.0794165 36.6791C-0.172797 37.2253 0.205523 37.8556 0.794022 37.8556H10.252C10.5463 37.8556 10.8405 37.6875 10.9666 37.3934C13.0264 33.1918 11.8074 26.7633 8.23433 22.9398Z" fill="url(#paint0_linear_10670_5791)"></path>. <path d="M13.1958 10.5867C9.4126 16.595 9.66481 23.2756 12.1449 28.2755C14.6671 33.2754 16.5587 37.1409 16.7268 37.393C16.8529 37.6871 17.1472 37.8552 17.4414 37.8552H26.8994C27.4879 37.8552 27.9083 37.2249 27.614 36.6787C27.614 36.6787 14.8772 11.2169 14.5409 10.5867C14.2887 9.99845 13.5741 9.99845 13.1958 10.5867Z" fill="#2684FF"></path>. <defs>. <linearGradient id="paint0_linear_10670_5791" x1="11.9503" y1="25.0456" x2="4.77843" y2="37.4734" gradientUnits="userSpaceOnUse">. <stop stop-color="#0052CC"></stop>. <stop offset="0.9228" stop-color="
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (53578)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):53645
                                                                                                                                                                          Entropy (8bit):5.409725623729213
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:RsyScL+olxnlltg2Z3ypJtvvx3BKA6YdNG:RWcL+oTlUgy/tvvx3BN6oNG
                                                                                                                                                                          MD5:682B60F418719D3DDFEE4D423B7B80B0
                                                                                                                                                                          SHA1:32EEE80128233D08861E436BD3A9A261CA0260BE
                                                                                                                                                                          SHA-256:C356CFE09E16BA6892B9966E34CA97B030E7622BF0F521178C835161EF6C16EA
                                                                                                                                                                          SHA-512:7D7547382E0880CD730DE057B66FE85626479AD173A4016C852D2AFFEE2834A09D84F7E6D7B874D4AD59C3FC027C8F798F5D9E35A3753C218B7B64810C5952B2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://atl-global.atlassian.com/js/2.219.0/ld/ldclient.min.js
                                                                                                                                                                          Preview:(function (define) {!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).LDClient={})}(this,(function(e){"use strict";function t(e){function t(e,t){Error.captureStackTrace&&Error.captureStackTrace(this,this.constructor),this.message=e,this.code=t}return t.prototype=new Error,t.prototype.name=e,t.prototype.constructor=t,t}const n=t("LaunchDarklyUnexpectedResponseError"),r=t("LaunchDarklyInvalidEnvironmentIdError"),o=t("LaunchDarklyInvalidUserError"),i=t("LaunchDarklyInvalidEventKeyError"),a=t("LaunchDarklyInvalidArgumentError"),s=t("LaunchDarklyFlagFetchError");for(var c={LDUnexpectedResponseError:n,LDInvalidEnvironmentIdError:r,LDInvalidUserError:o,LDInvalidEventKeyError:i,LDInvalidArgumentError:a,LDInvalidDataError:t("LaunchDarklyInvalidDataError"),LDFlagFetchError:s,isHttpErrorRecoverable:function(e){return!(e>=400&&e<500)||(400===e||408===e||4
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999768152708982
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:wnNlMuJrYNNj+udiLRirFTV/YBQ0qnvXeFeKSm+VqZU0:wnNRJg+iYRMYQ0qnfqm9qC0
                                                                                                                                                                          MD5:1DFED39E185BD1E0FC2D9696EE3852F4
                                                                                                                                                                          SHA1:C1CCA0B2EFD7FB522DCD7ECA3F10AEFC058208D3
                                                                                                                                                                          SHA-256:64CB1AF431BBC318C15E678A7B427B1861C66CC1EE6B84406C03D6FED0EF3172
                                                                                                                                                                          SHA-512:F6D452F95C5142A518AB4FBC7ABE17E9D272E954461775C96AEC353D1E8109DFAA97B5FACA70FC4E8151A7323F8946841875C0CE64E861F3E0161A1BB291448E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716488-6602d85d23c46.mp4:2f74f556cd374d:a
                                                                                                                                                                          Preview:G.c.t...........G....u...[=..S]E.z7.....I...53......K...B<.._l.d[.z../C_f......9t.$......ea>.{.o..Z.A.86.U...S.x.......i.:...."..T....$..}s>....V..v$.._...?7}J)*./q.....^cF.\.....;..B......A....%.*......G..&kK.,.*..1.(V@w'.?l.^...s.iR.0....9:...C...i{..{.D..ZU1s'....Q....J...3..~..0.EX..#.w...N~.t..."t[.<1<......t...H..?...A....H.V4......,.Q..).....Nw._..2.7......qc..od..E.=z\. .C.....]/Z.I.u..?Q{..$.;.VP.j.dN....Y....C...Q..k..v...e...].'|...Y..bk.Ba"^J....w....K....C.u8u..f<X6{...1..+.D_...o.(..!]T.......W..J..p.m.#TG26..We.<......m.1.q{ .O..%.A.)... ..f..M..-....M...L.;...z...y.0.....@..LI..).!Q(..!.\#.H.;...B...P.....0.K..lL9(.`.M.|."....4'....D.........3....c.^...!Ua.7.|..H.-.k.b.!..h...+3.......!W.......pH.....,>G]....K.....K.f..3....3.O..m.....!.xs....p.N.......y.....=&.....Y..R..z....D..~......` P.9]:9s...M).I..\T....=..\^U........:.i....A....gWVJe%..._.H#...n$.>f ij........7.2....V.r.........Yb@x"........E.u.wQ.....Dp......`..6..g~7U.P..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):7202
                                                                                                                                                                          Entropy (8bit):7.967311532001221
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:qP2cccsw5/nlpbZZHpahyxzOo9xBycwdWtPR+47O4O/:qP2cP5tpbZZHUydTxBycbIEU/
                                                                                                                                                                          MD5:DF35FCECBF013D3902BEDE6D136CDC3E
                                                                                                                                                                          SHA1:C4B114968F0F8ED405EBEDB6FDC576C2C4496497
                                                                                                                                                                          SHA-256:72F8694D24791E2C0C24B032A97A5AB66F8F437DC59863C59D4DA8AD2274964A
                                                                                                                                                                          SHA-512:5785CA47F62232EB256A7010300A190CAED46970D50F86E7E740054929B8D6B30D4FC0DC0A62F35920E2BE277A85DFFEFD402687DE51F0998D5A30170611BE35
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://i.ytimg.com/vi/h0L6BsGOqK8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBIafxYddQCvADVB3S6Eo-VP-b3kg
                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....W...*..^.>I..I".QL.(...._y.....+..|..q._......w..P...Z....~....f.i.......`.._.}m?.{......+..._......./..........?.@2......8.....?....h>)...K.....A.....n?...........z.~U........T_..-/.oP/m.........K..?........?.. ?................x....W..p.......|.....o................._.......-..................[.K......}n#7.....@......~....,.......^.0x..JmT.x..05....|....o......GW..6M.0..$.BpI3%....J.%?.[..L.b. aB..[.,....G>..PW..^.+..#....e>.p.._......(:.....A...N..p<.......`...dKTx. .&D@.T}5......0.W...W...&C.%"*d..y..(.l..%...O......C..c........s..q"R.n..%.Re......X=Wr.a.W.~ ..g..X.qal...v..+....B...}y1..3...,W..=.*..S.z..T`S.x..zkh.z...T?lU.(....qZ......,]|3.!..i.$....G........=z.b.R.8.C...{..%,.#?..T=.Y.l....=/L...Em.gY.....T.@....).(_...'.#.t....2.n.|4;.'.FFK...3.4e.Uc...C(..P.g./j...83d.<W....*..f....7....S....j`Jp..#.<...G).2...>H^...B%....^F....T&...[we=..vgI..........^.X......C.<...l/..L.,.Q.?f.E...U......].k.....-0.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6529
                                                                                                                                                                          Entropy (8bit):4.679709782974826
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                          MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                          SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                          SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                          SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/search/audio/failure.mp3:2f74f557fa669f:0
                                                                                                                                                                          Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64698)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):146532
                                                                                                                                                                          Entropy (8bit):5.273634762055897
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:kvSxr+NgOqngKq8f1HDxERsarqhZUsOLFkj75kb8DcEDAjMknjPu+lHlG+9YwTyV:eHEesOLFkj75kb93ZxyM2zZMO
                                                                                                                                                                          MD5:4014D049851B4B6EC0BA7EED8872732D
                                                                                                                                                                          SHA1:96F2BA0212CCE0FD0A9ED9465B7BE7414FBC17A1
                                                                                                                                                                          SHA-256:F885AA9C8EF261689AF96CB5F0896DB880EDB2F6657C390ADCBCFF2F4056BDB1
                                                                                                                                                                          SHA-512:C9FFAA9547108EDDD74C785E40CDED6716DE2E557F5AA770E5E919AFD09CDF47A2547CA4561AB2316D3F3806F7C43FE932501A4254B290EF2EC01CB3BAA96B55
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/lottie/lottie_light.js
                                                                                                                                                                          Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by leeoniya. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var h,e="http://www.w3.org/2000/svg",A="",s=-999999,i=!0,n=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),_=Math.pow,k=Math.sqrt,f=Math.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 3145
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):872
                                                                                                                                                                          Entropy (8bit):7.749375769667516
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:XILv7ePVgI7seJck7h1v7YqJevv1wmKroBw6lXux:X4SgjcbvcqY1wqGWW
                                                                                                                                                                          MD5:DE51B7BA6E30B71DCD12EA61E201E564
                                                                                                                                                                          SHA1:60A8CF3FF0D1AA132CEBFCC4D68AD7FE02145094
                                                                                                                                                                          SHA-256:6D60B6D010F865E07E881E02126A5409292539E52AEF85DEF62A0A357640FD74
                                                                                                                                                                          SHA-512:7C63F48BBD856E9E9F81E86F853CA075DA8EDF5357E9208F004D0B574905ECAA028D05A0F68995270D499D3AE651F60B89884DF10E92F542180DBC0C0D139F35
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/63897bdc199a5/slick-theme.css
                                                                                                                                                                          Preview:...........V..0...),.PvWM.]T@.....8.'..I...#{.vA.8qF<...`'N..v......7...&]`......`>.^...fD...h..M.!.8..@.*.}.!.Ip.,..x...<.Q%.y0../x[..9)h.\..p.N....$%.0..F..w...<y...a.Sb....e.1.j....fCh..X{.+.....t..B.4n!.%5..M...b~J...%9..`r.....JH..,....$...g..y.5G.&...."w.U..IHg.e&..I.k).F9.,%Y...'[ps..W...I.............<F8Q.U@.e.e.f....QU2...0...pC3X..:*..Q..83m..k.,). 1W&...?..r..Q...U.W.>j'Tj...J.X.KM..R....*...n<&B..7m.m2D.&y......[.x!.D.{.\...Ul.U.j-[.c@..+N......t .7...,J.R..r5x......F2.?.....zV......g}.x.q.71W.m:..gs.>..5......J.X.c.9P.(V$k.\|....h....32...H.A..3.v7..Q.2.....PY6!X...W ...K..p.....................z>.n.{.p..X.<t*rC.o........w.5_aYP.&ZAhjz.5(..v..1pkj#<I.W.ak..6X:.7....Y.9.us.Z...N^.`mx.Y.M.tM..)....b...|..O.C.(.t......\W...6.#8...`.....2x.N.Cr.......=...y.)...4......<...-*..x..S...}s.....=...7.G...........,...I...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):7111
                                                                                                                                                                          Entropy (8bit):4.3518043753483
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:RcxLbeIYwXWEpqjUUWJg+b9eQe6tkNX54:RcxagpqjUng+IQF
                                                                                                                                                                          MD5:429F63B562E1235B375840B9368500BD
                                                                                                                                                                          SHA1:790EBEC9FCE6AD4C07F09D520C1F27FE29A022E9
                                                                                                                                                                          SHA-256:99523B4082D34C3DB145AC233FD7F69BE227385245E34B80000164B987231AEF
                                                                                                                                                                          SHA-512:CB75477619C9BCA1D01E134C68D2A1ABADFB241D21E37A02D35F5214DADDE5CE22D5E60E7A7AA53CF79AB795E35D5B9651894F5EF32896167573A5B4FEAB01BB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3290306-65675a004d8b2.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="148" height="56" viewBox="0 0 148 56" fill="none">. <g clip-path="url(#clip0_9056_2231)">. <g clip-path="url(#clip1_9056_2231)">. <path d="M52.5613 7.77792C52.5613 6.33276 51.7962 5.65268 49.586 5.14262C48.3958 4.88759 48.0558 4.63256 48.0558 4.20752C48.0558 3.69746 48.4809 3.52744 49.331 3.52744C50.3511 3.52744 51.2862 3.78247 52.2213 4.20752V2.25229C51.5412 1.91226 50.6061 1.65723 49.416 1.65723C47.2057 1.65723 46.1006 2.59233 46.1006 4.12251C46.1006 5.39765 46.6957 6.33276 48.9909 6.7578C50.3511 7.01283 50.6061 7.26786 50.6061 7.69291C50.6061 8.11796 50.3511 8.37299 49.331 8.37299C48.2258 8.37299 46.9507 7.94794 46.1006 7.52289V9.56312C46.7807 9.90316 47.7158 10.2432 49.331 10.2432C51.6262 10.4132 52.5613 9.30809 52.5613 7.77792Z" fill="#101214"></path>. <path d="M3.08589 4.7181C2.91587 4.54808 2.66084 4.54808 2.57583 4.80311L0.0255411 9.81868C-0.0594685 9.9887 0.110551 10.2437 0.2805
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63446)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):63688
                                                                                                                                                                          Entropy (8bit):5.496336230104514
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lwM19JLPD9KMGrEvNfGwq4zPt/YSepbmOGjS:OnidASepbmOV
                                                                                                                                                                          MD5:AD0337BA94F11ADE0170535FB6F36A51
                                                                                                                                                                          SHA1:CAAB815F276AFE0B0FC4B25436D80D2B27FFA6BB
                                                                                                                                                                          SHA-256:9A0063CE1AAB3C14C6E0336A85978F77786971CF73E14A76393DA532A74871C7
                                                                                                                                                                          SHA-512:0329869AC33532642B525B261CF1BE32A48A168EDDB9FE0BA9F41E09AC09008AA99009B050E7B020D93751D6FB56DBCC839042383B5F49F618572227CFCA7761
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://atl-onetrust-wrapper.atlassian.com/assets/f79f2c2/atl-onetrust-wrapper.min.js
                                                                                                                                                                          Preview:"use strict";(()=>{var zr=Object.create;var Nt=Object.defineProperty;var Xr=Object.getOwnPropertyDescriptor;var Qr=Object.getOwnPropertyNames;var qr=Object.getPrototypeOf,$r=Object.prototype.hasOwnProperty;var Y=(t,r)=>()=>(r||t((r={exports:{}}).exports,r),r.exports);var en=(t,r,e,n)=>{if(r&&typeof r=="object"||typeof r=="function")for(let a of Qr(r))!$r.call(t,a)&&a!==e&&Nt(t,a,{get:()=>r[a],enumerable:!(n=Xr(r,a))||n.enumerable});return t};var ae=(t,r,e)=>(e=t!=null?zr(qr(t)):{},en(r||!t||!t.__esModule?Nt(e,"default",{value:t,enumerable:!0}):e,t));var me=Y((fa,Xt)=>{"use strict";Xt.exports=function(t,r){r||(r={}),typeof r=="function"&&(r={cmp:r});var e=typeof r.cycles=="boolean"?r.cycles:!1,n=r.cmp&&function(i){return function(o){return function(u,d){var p={key:u,value:o[u]},T={key:d,value:o[d]};return i(p,T)}}}(r.cmp),a=[];return function i(o){if(o&&o.toJSON&&typeof o.toJSON=="function"&&(o=o.toJSON()),o!==void 0){if(typeof o=="number")return isFinite(o)?""+o:"null";if(typeof o!="ob
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                          Entropy (8bit):5.051880229825864
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                          MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                          SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                          SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                          SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):251
                                                                                                                                                                          Entropy (8bit):4.807326238374636
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                          MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                          SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                          SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                          SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x470, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):12056
                                                                                                                                                                          Entropy (8bit):7.980721755738463
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:1J1sbdHfd3tsDiz9anW/NqhzQHgtGeXTefqlc3oePfVVSWybt5b4SA/iOEqNO:WbSmzQn0sQHgEUKi+oeXXSWIt54/BEL
                                                                                                                                                                          MD5:81B488ACC4018CBD66587253C5F6BAF9
                                                                                                                                                                          SHA1:25B61059774A3E8425DBDF37B3B59EB1AFAC2B6A
                                                                                                                                                                          SHA-256:1CB21FF6C0EFA96F0F8BB768392CF8AAF21CBF90F28BA1DABF7C466E1B19E2FA
                                                                                                                                                                          SHA-512:C5D87FA1A41C54437C08E13D8CC3491D2C76DD40ED1473DEA595994BD7211549037B297D8412166FFD676263AA7B19200C46482FD7FB37127BE5FA4FC862493B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFF./..WEBPVP8 ./..p....*....>.H.J%...(3.....cn..8..~...Q.$..........~..........=..._.......=.....o.....e........@.../......o1.......S.../....?._...}....y.......................K...L'......k.V.....) .y.W..y.W..y...T...O-.D.......kQ....mK.(.....!O..P.l.j...U.?hY.~.....(..r..5.,L0Vx.:...0Q.....B.c...k.\.m]..8.K..!.+fx..v.Z....*.F.wV>4..q..s..1p._.I...6...{.m...x.|.U..].A.|x[_.>.K.$.&06.{O..K../.)..G.j....&...G.......8..i4Qp....O.p....=.a.7>c..J..4o...Z'...F....*........`.j..}......+...d..[e...4.Ue...yg.h......A.i.*...k....CW...8d.m.f..S..-.S.4.4.2.........i...*\.\.....l.K..>..>.....4FTgF...Z{.....4;...}...>.....o$XX.f....V...,.Dq\...=.qO.x....3z...K..T....^.L... w...R.7J..j.Rp...!...D....7bB.b.v..l&...A..8al=.h.gL...O.c.3...I.o.JQ.b...J.Q...5.2a].%e.]%r.....e>.Utr1........;.w9.....u .I,.w|l.>.6{[...V#n.{.s"....X$..m...........wu_....t...8.uz.Y..h*....*.:J ..M........;.m..Ir..*.H...c..p.a6.(l........T.M\r...qp.2. ...A../y.J.....P.....~..T3..y_V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):398
                                                                                                                                                                          Entropy (8bit):4.820547366953078
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                          MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                          SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                          SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                          SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 34687
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4287
                                                                                                                                                                          Entropy (8bit):7.943767396912641
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:pokE0g1fN9OVH7flLi9wyhAOVDCsN8hZKhy+P:pc02fPezcqyG4+Xn+P
                                                                                                                                                                          MD5:60C2BC1F2B79C64DFA07827D404B529F
                                                                                                                                                                          SHA1:1BA92E0091ABA13947EF2890BC6426DC6D50F76E
                                                                                                                                                                          SHA-256:29F4CE6C2A2C8249D87E12F5ECD10F4D92784B7FBCEC2366B061F5A3DA64541D
                                                                                                                                                                          SHA-512:1FF15C048E21F2D0E1DBB9AF52D9A4750AB133B1FE1A2070EA139DD27F8464E9FDA1C3578A171FB3E99A6C370A93DBFAC75ED18BDA8DE14E25B0D2289F138A93
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/e6c89ceb/css/v4-shims.css
                                                                                                                                                                          Preview:...........]M..8r..(.e..dw~.W.b....0..../..J....$.Y...w.RV*......f....{.E........_...........~w..O...........7q......_>.F.~..L .j.....g.I|...?.!m.<.......a.i.k.................../........K.......Ex....A..~}.......|.E.gu0../....?.H.*|.....z...]e.:..5..?R.W.(..|..[.....gH._...=.E.=...q....7z..8(..H!u....9...G.lv7.../8ot. h....HdK...a}..y.d..^.G....|....p.WR;..R.\.<%.F..._..z1.&..........v.C}...M..D ...B6...V..BTq........>...?....$..F.@._..]..'....(..R......q....AR.=Y.6ph..3.....y.....R.._w.J..d..j..6+.......Q.C...f....../R3~....K.D...!.I*...4..~".]._@7.q(...Qw.I.8$....q.D..p..}B....%...B....J..X..pa.....Gs..y........?..[........hH.N.....R...Y4.d.F.T.5...o<..g......a....O........r!!.......$..lYr....8.M.y..@(....M.g..`H....h...]......P.lC-.....@.1.....a.E~h9..U..H.*.....i.I.U._ZW.;?..PG.l.7..Q....~.w..._.H......L..k.4.I..1H...r.U...5._.^....|.....*....U...w..RA--.b)..8E!z.N._4..v..`B($.~Lh ..%...qL.Y.o.$....2".......f..}|..{..HY./.;s.....,..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):367
                                                                                                                                                                          Entropy (8bit):4.678729266974906
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                          MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                          SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                          SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                          SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 540 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11922
                                                                                                                                                                          Entropy (8bit):7.948036196213535
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:CtHwfJhQSvF7WLX8IGiELg5sjLPxn7vlWfifo90weAq0hBFlCj/9mblmIwdpj:CQJhleX8N7nhTgGo9beKbAI6j
                                                                                                                                                                          MD5:0989CF95C1C4555D15C9AFB4C1551DF6
                                                                                                                                                                          SHA1:22A21BF36B01E27AA3A711A5C231A41FB57FDF10
                                                                                                                                                                          SHA-256:9ABAF872D63A77ABD49DA2F7FEA8F23801A4E5C81FB5118557CB0110D2CB489D
                                                                                                                                                                          SHA-512:4F617A82C4B85CFCB6163A4893428F7348BB121E72606F0F5394F482575BA2416DE00EE0A57828D034419D90E5C7B46767C7C4C922C69FC0C1526C23C3BA3E7E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/42dec10d-7eac-4f9f-af3b-e0072302f8ff/adbbaf04-7e06-4ccd-9074-1ade85d2de71/fb29e5f5-b866-4412-b330-07ef65c09b84/Atlassian-horizontal-blue-rgb-540x67-4ecbd8e.png
                                                                                                                                                                          Preview:.PNG........IHDR.......C.......w....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME..........C..-.IDATx..y.\U....[..W.@...@...@..-.$(I%......8....|F........a\.q.EgD.....BXL5.f........g.xnUw...[KWu...T.S]..=.<..<.....#>mH.......|..,.......h.....8...Kcec4....$....Y.!i....h.....+..?c...K.......+....12.4.@..40.P}....T........,.a.h....h.....*..32...@.......+.a.h....h.....[8................h.......pL.....N..}}.`.a.h....h.....Z8..\...F,G..4.@...8TE.8..1.8j...a.h....h.....(.....d%2I>O...@..4.@...MU...8.h2...W.<8.:k..6.@................2........[.m.6:3]d.X:........3.l......u..q..y...(...A.Y..h..P.]........W.7..2.6.....v.h...S.|...y ..B[K..Y.....P..*...3.=.y.......+....I|z......(./+&39.#".G:4..X..=.....j.[l..3.cAG.M......G..N...u.;...:.e.Y.....g..`...e.Rs...6.8.8.4...`.hd.|4#.C`y.3n.......M..m...:...c..=.8...x.x..|U.....S.cQ.5K..B..fT|>,.i..........W.R=w..g[.c...'..pD.......5.r.r...f..|.tV....<.{d_ .N.....;....|..f....|.8-a.f.G.9..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (27447)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):380213
                                                                                                                                                                          Entropy (8bit):5.2958294180712135
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:W4oQYPIDD5g3HG1nx/QvPSIoPaNfjf/W8FXB8u5r/6d:GPI3+HGa5xv5rm
                                                                                                                                                                          MD5:EB0E70A3AC4FF8C241DE551483E6D66E
                                                                                                                                                                          SHA1:14BE33E51EE381FC877863C58845111ED175B1CC
                                                                                                                                                                          SHA-256:68B594D79A955D4237D365555D137BE2842068C263D444F583556EE1F9A8CBC1
                                                                                                                                                                          SHA-512:E260F14014F46172F76864E914C961B5B5D409C68BEF2724A1D1A233FE21C0C494E3B5903FD238AAA8FB570A4348AD73CECB288ADC52F1380E2613E008C429A7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://unpkg.com/@lottiefiles/lottie-player@2.0.4/dist/lottie-player.js
                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self)["lottie-player"]={})}(this,(function(exports){"use strict";function _asyncIterator(t){var e,r,i,s=2;for("undefined"!=typeof Symbol&&(r=Symbol.asyncIterator,i=Symbol.iterator);s--;){if(r&&null!=(e=t[r]))return e.call(t);if(i&&null!=(e=t[i]))return new AsyncFromSyncIterator(e.call(t));r="@@asyncIterator",i="@@iterator"}throw new TypeError("Object is not async iterable")}function AsyncFromSyncIterator(t){function e(t){if(Object(t)!==t)return Promise.reject(new TypeError(t+" is not an object."));var e=t.done;return Promise.resolve(t.value).then((function(t){return{value:t,done:e}}))}return AsyncFromSyncIterator=function(t){this.s=t,this.n=t.next},AsyncFromSyncIterator.prototype={s:null,n:null,next:function(){return e(this.n.apply(this.s,arguments))},return:function(t){var r=this.s.return;return voi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):91795
                                                                                                                                                                          Entropy (8bit):5.189631295520534
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:gSrtC4eYLcCB4J/6wnw2KTkj/Z6JMHa1kmuSlYRqOx7B:ZrtCvYYCqwFkKNYfx7B
                                                                                                                                                                          MD5:431ED7B2B05CDBDFDD6563FC79A04D1E
                                                                                                                                                                          SHA1:8E846B06CBC365A1D2FC59363035B1C9DA40C083
                                                                                                                                                                          SHA-256:BEE5D0B9EC646F1E996181204F76C1DDD5AC90D48860ECFBE7FAF6255312FBB5
                                                                                                                                                                          SHA-512:17AE98CD88CFE8049AB3553E26590F4F97EC0C4C3A91347A484AE9E483F8B45FE39D2ED135E2A65A2FD80BB3CDF47840B6646CE1A7281DEF52C3941695925C2F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Manage Preferences","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","C
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):251
                                                                                                                                                                          Entropy (8bit):5.1580903557505975
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                          MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                          SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                          SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                          SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):442
                                                                                                                                                                          Entropy (8bit):4.813019877520226
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                          MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                          SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                          SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                          SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26020, version 0.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26020
                                                                                                                                                                          Entropy (8bit):7.9896255591779575
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:35648IqMtSAU1+zzBY5m+rb5n1Z7JBP8dGpq9b9sNAavSw2VBw0tdeC3w6MTfuY9:35N8XAb+5nXJJ8dPb9s+gmHeC3LMCY9
                                                                                                                                                                          MD5:5DF3E495E418541D4EE58565D65300A3
                                                                                                                                                                          SHA1:9117ED1197F6DCD72535BC51BC7F421ED55C73FC
                                                                                                                                                                          SHA-256:9311B8E0F526ED54FF0E13FD5002EA435C7EB175FD731A94AEBF52343D7516EA
                                                                                                                                                                          SHA-512:538AE6F676263A329D56E1E263128ECD5A186542131EA7D6C9C68A4EE62B9B94814BD9DEF57707672FDFCC80984135377EC51137D3DABF022ACEBE142E5E7A34
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.ctfassets.net/rz1oowkt5gyp/3KRSiun937K2pXBPYiUwgB/17f578e7699c12924de360e09c018c7c/Charlie_Display-Semibold.woff2
                                                                                                                                                                          Preview:wOF2......e.......L...eC.............................$.`....<..b........c.6.$.....L.. .....-...[|+...n.+Q.)t.u^%..U......|V..*..X...._..........ER.1.t.....r...R..@....B.*[.V.7..C..0B..d.:.P.Z....]O......(V6\Ws[....ET....&.T.h.4...L....p......z6.%[W3.1....O..u...Xp5.~.6.&.?.Wtw..l|...T./.W..9..|.e....|.*...........}.g.#..../.Ml.!..t}C...bee%......f#....??......"wX.*Mg:".]..YA.....l..+....{..(z.<n...3F..=J.1...,.(.;..s..f..Y....R........(&..K7a.7..w.t..kw.........5h...sL.x......L.x#...H.....^...X...........d..f."..,.V..QR........0T"&.s.\..{...$........ H.*.(M..=...n..:...;.x..n...f.L...1..O...@.v...NQ.U......b!6J$.H...U6..H7.. I..H.V.\Su..:.<e...RJ...!.zE....`^..$.?.`..j.. ...i.N.iJie..aI..75..;.......P.Xm.95.AClIF.lN.n.U...>.{?7N@....O....7a.....#........z.#.oS-U)8e..=_.2.>.].....O........?.W.6..u........9*..C....n...<.2..4..,...q...O.*.4..m...@.sX.|zE.j..3g....WIu...d...N..|....G..'.d'....4.*.N....{.\Yv2.t....e...x.....v..v..=.qyx]5.._@"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                          Entropy (8bit):5.109321191076272
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                                                          MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                                                          SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                                                          SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                                                          SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_download/v1/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1022 x 129, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):14786
                                                                                                                                                                          Entropy (8bit):7.921503907794311
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:DgOY/q2Yy9X4jUBdNQBF5R6A4M2PPDcfX1zfmbQZERfj+bjsPL:DlM9AS8BFiPPDaFzEXj+bjsj
                                                                                                                                                                          MD5:CB542807EDEC54FB905F1EBC916A0DA8
                                                                                                                                                                          SHA1:A3EB1A2B12C675F1925E172050A4036CDEA5226A
                                                                                                                                                                          SHA-256:EF1F5B25FA7BC7D435128D6D3F8E65225486D5199FFFB045E9802A579D37DD17
                                                                                                                                                                          SHA-512:AF13898C6565C013E3581BA97C033EBF744F3DFD7B78A91C868BD5A782407E7401122C093E2B1708766E658C3EAD816AA12F3387BF502200F49828E341608BD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:a22c9f02-b225-4e34-9f1d-e5ac0265e543/Confluence@2x-blue.png?cdnVersion=1562
                                                                                                                                                                          Preview:.PNG........IHDR.............y.aD....pHYs...%...%.IR$... .IDATx...c.U..]t.NbG.....R.D5..R.O.$._P...@3d.....h5..3P..N.BBZ...@.T@......O..X.3@)...k...$..{..O.9GG....=..T:...z.Z{-!..!..B.E.X....(....dg...k.ow5~...?......B.w..?!........~.@..[....h.........../xg.!...\...B.!...5.Q....V_......B...'..BH....`..A.!....B.!$9....E.O.!..e....B.!...M.g.)..!...4...B.!...Y.g.K..B.!.P....|.......q*.Z_l...G..B.....(.G.!..B.....@U.~.....;.?..!._.0.(../....k..^.`..,..U...Nu..&.P..B.!$.._<.T.@.B..C.....W..p..6".....7.......G_i~...H...hC.....=...K3...b..............B"M....B.!....R.......B....5D.D.........V....,..A..r.........>|d..i.....D~9bF.D9.:.:.~..:B..n...F.\^7cHu .......3..B.....@.<zmq...../.........h.....s.....W..:`...6.....<.B.O.@A.O._Sb?...........M..h.......U.*!..B.w).#.?..F....y.....h|.3.J....#/......%..y..g....=P.E.X/......_....Mf....Z..T-..a..B..9...~&....g".....B......u....,'..E.z..h..p....%Md..n...upV..D.H...+].O+c=..K....0..+..}$....."$..!..B..F.\..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1150
                                                                                                                                                                          Entropy (8bit):1.6001495726289154
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                          MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                          SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                          SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                          SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/img/favicon.ico
                                                                                                                                                                          Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):785874
                                                                                                                                                                          Entropy (8bit):6.072448823717292
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:v0wnWz5Ec+ZzTPAsUvEvKm8H1JgYdRjMku3Tokc6/Put5oO+s0s8T6TNMhIsU9X+:zXF4soE+VJ9okum6/PW+skTZjf
                                                                                                                                                                          MD5:BBC09E90B60BFED3D41C1A01EFA5E72E
                                                                                                                                                                          SHA1:00F77794EA2F87412856F6B55D1ABE1596F8F16E
                                                                                                                                                                          SHA-256:9A35B824F9971B91522E06B9586ADA0C25FFAFD613E4183A2ECAA7785EAF22AB
                                                                                                                                                                          SHA-512:C8E80037822D3B4F9D0D7BE9BBDAC7248749CDD21C9CACCC1D2C9592E408187ECC626AE90D787E6C8848994CDA48BDC37F18DCD6E7E74B12275E5BB3EE2BD095
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/656ab66560eb7/booking_Venetian_v01.json
                                                                                                                                                                          Preview:{"v":"5.9.6","fr":24,"ip":0,"op":241,"w":713,"h":517,"nm":"Website Motion Asset_Venetian","ddd":0,"assets":[{"id":"image_0","w":1920,"h":1130,"u":"","p":"data:image/jpeg;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenPGP Public Key
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999766190240381
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:K+UiBEoP7n3fAc8+ejJ3p4bK131Z4CRSfMiOWV7A:nzqoPb4L+eV3p4bKDZ4CRS0EV7A
                                                                                                                                                                          MD5:788474E3E5CB456B03F348AB8303CF51
                                                                                                                                                                          SHA1:2A6F4FA1821D687CBA5C6845E18D4B028E21985D
                                                                                                                                                                          SHA-256:316DFD45B103B7E9B44F38BA33CBC6334A377989593EA673446409B23BA9F312
                                                                                                                                                                          SHA-512:1EDBE8AE6A4D52E9E4A693960B4992CB6CA38097FDFB0644CD108BFF9FCA05D5489D7E9FE08867DC8F26F2EB40F6250C843888811AFB221498D610465A442354
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716488-6602d85d23c46.mp4:2f74f556cd374d:6
                                                                                                                                                                          Preview:.9u..7........u.).....U....".m..*1Fn\..._.:@.....M.o2C.?..,{.pK..c....'..b..,.0.N......4f....x..|..zN...(........q=X3.....j.b.k:mEh..<......a>.3..Z...'..Y..d,..kZB5N.....~QL..Pt9...=.3....S... Z....5.. >....3.;.,a..em.jj......S.Bod.5bv...f..i|&..v.......Y....S........%xp....q.m...%...Y.#..7....w....B....y.A...b..#...../...Q.G%..i...MN..G|.4U=. .,.TEv.^k.D..z.{.g.o....0.].h....".D..tA\.(;SG..........7..Q[..z.S........{.6u..;.X.Sd.I+.}w.u.&....`=M..)..S.}j..F. ..^.q../...9~.c.M..DX...q.q.3............K..p.u%../V9k.o..V..{...vtqZ...q....x5.U....a!:.x.|1...1.w......8..z..{..q|...t....w@..i<.*]?.H.oT....>jq...4....:e+j.... ...`...LN.6..=;.&KN...A.....c....@aMsT..!W...y}.([{}.$I}........_Q\.Zk..c..k...r....:$.........:...-.N...'B...#G....}.f..J'E..B;.#..=\h....3.t..#..c.6...Y%.<...f.......L......m!U...L.}. ......z.PF...AbY<..zL.:.{:!..*.<>.{..r.j.....X.?.t....4....l.$sW%.s.)..%.....X...q0.7.=udFV4&.....:7....$..3peyZ8`.8.*.....u.....\
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 580
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                          Entropy (8bit):7.339635550822249
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:XteB+HgLZtHaAOFXyDrXjxVAxYz9upNePzlQ2d0TjtWTUAGg2lufJZqjpQ:XcLZttEX8Uye0z36tlpQ
                                                                                                                                                                          MD5:DD23CAE84BC09074E369AF12E38D3E6A
                                                                                                                                                                          SHA1:7D8239605008E925FC8F23255A6D5AD05CA30B29
                                                                                                                                                                          SHA-256:895E64664731C2574693858646C0CC643ED2DBA3DB09B53A0E723F854FC39E7A
                                                                                                                                                                          SHA-512:0842E8303D04575B13F18BC317AF1F50543B309528EDCA6BB01E4F7A59660B1EEFB4998B921F1F715D626B008996C3EA8D3504AED03C1DB09A3310033A30FBE0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/e6c89ceb/css/regular.css
                                                                                                                                                                          Preview:...........P;o.0....W....$E.fi..).U.v....Q.8...(..6.h.>.{|.;.....6..p.q.j...9...g...N.]9....m.%...3U{.m.xc...yA.....S.......K..!..<.[x.l!.i...s....~.r...:.-dIv......h.v.2.Z)..2v@H...^rW.....1.../....u...H..I..6J..e.@.k...s..#3>..w..% B.Q.2.?.:.K..L+..bok..=i9.t|.....cN.X.SBd...i...N.........m..it..1...o!.........Pt..D...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                          Entropy (8bit):4.500117729665741
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:mnzpAqR8Tz+VKiJAGR8l:mnVsKlJATl
                                                                                                                                                                          MD5:3294F4370AD3506D6B8E7E6FAAC5F648
                                                                                                                                                                          SHA1:C3C80BA2FA077675F43C247615D2152AB63CAFE4
                                                                                                                                                                          SHA-256:7B541BCE66EFD16C6A3F1276847AE26433EA5587DE4EBB0B296F36C392E0FD95
                                                                                                                                                                          SHA-512:8715A331F51FC072B01E596B2DE6CEA27DCE576B0AF478349D41A64F863714BA6DC7F1BEBF23EF67A1F33B289A0FCBDA7C00A7BDBFA034529377319251A8B7BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview::...,...sabr.no_video_selected..,...sabr.no_audio_selected..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):259
                                                                                                                                                                          Entropy (8bit):4.710851372205651
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                          MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                          SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                          SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                          SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):182
                                                                                                                                                                          Entropy (8bit):4.923041841279974
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                          MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                          SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                          SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                          SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6939
                                                                                                                                                                          Entropy (8bit):4.021344581531584
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:LZgnn/nDJeZ+VtGct1tttLCHDNQXXEGybaRSYTsH:LZW/D8ZM4JolyGoH
                                                                                                                                                                          MD5:9351D4EE72943C709FFA53A03D9B71F9
                                                                                                                                                                          SHA1:19E3418D5AC9F732E2251F4EE5182D9A3F76A1C7
                                                                                                                                                                          SHA-256:1CC0BDE3AC58AC61A2D5DD1509D4039C9AE4C5B65F5FC9E34B8C0A7334EC5885
                                                                                                                                                                          SHA-512:EE3ADC6F59D0BE5D37E195A8040783AB7206FE53EC4E3CEE77CF7FC677F6CABA1C29CCB8D36939EAA7EE28E6ACA4138D03113ECE568D061807A9CDCB0ED77495
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:63951eab-b7d9-4d5f-ab23-ba511d27d4aa/castlight.svg
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 166 56" style="enable-background:new 0 0 166 56;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#898CA4;}.</style>.<path class="st0" d="M75.5,32l2.2,2.3c0.1,0.1,0.1,0.2,0,0.3c-1.6,1.5-3.8,2.5-6.4,2.5C65,37.2,61,32.8,61,26.9..c0-5.8,4.2-10.3,10.1-10.3c2.9,0,5.2,1,6.9,2.6c0.1,0.1,0.1,0.2,0,0.3L75.7,22c-0.1,0.1-0.2,0.1-0.3,0c-1-1-2.5-1.7-4.2-1.7..c-3.8,0-6,2.9-6,6.6s2.4,6.5,6.1,6.5c1.6,0,3-0.5,4-1.4C75.3,31.9,75.4,31.9,75.5,32z M90.2,35.3C89.6,36,88.1,37,85.6,37..c-4.6,0-7.8-3.2-7.8-7.9c0-4.5,3.1-7.9,7.8-7.9c1.9,0,3.6,0.7,4.5,1.7v-1.2c0-0.1,0.1-0.2,0.2-0.2h3.2c0.1,0,0.2,0.1,0.2,0.2v14.8..c0,0.1-0.1,0.2-0.2,0.2h-3.1c-0.1,0-0.2-0.1-0.2-0.2C90.2,36.6,90.2,35.3,90.2,35.3z M90,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):59744
                                                                                                                                                                          Entropy (8bit):6.7633160232368725
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:SRtQg0BdJ4vKEXLoyXUK/4WRcgqTgEwUbdi+ZPyDM47iNFJ89zYSpM2OH8:SrQpGKEXLoyX9OgEwUhi+YqaYI
                                                                                                                                                                          MD5:D1C5A63FD3B44154CB3283D940AB7E6B
                                                                                                                                                                          SHA1:264A731FC65CBB14080E7A6620D4A6376A902622
                                                                                                                                                                          SHA-256:58EA5B9137F5BB54EC7F3BE02014BE9B9AAAD4943696301AF961C838D333DD55
                                                                                                                                                                          SHA-512:319B0FE474587A1A412A638B05260E75A81D9A6953BCDD8702CCDA65A1B2F3E1047A3530E2C2EA6273B036D1F7C32572A6D284C269FBD7C040FDF5EEA3833633
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/custom-font/3843.otf
                                                                                                                                                                          Preview:OTTO.......@CFF Q...... ....DSIG.......X....GPOSr?........2JGSUB...U........OS/2l......0...`cmap.......4....head.,8........6hhea.E.........$hmtx.T%........maxp.gP....(....name,...........post........... .......3.j:._.<................R<.......................................................g..P..g...............X...K...X...^...2............................OHNO. . ..........., .............. .......&.........3.............3...........B...........F...........d.........9.x.....................................................................6...........f.*.................................<...........(...........r...........&...................................0...........0...........l..(c) Copyright Atlassian. 2018. All rights reserved.Charlie DisplayBold2.700;OHNO;CharlieDisplay-BoldCharlie Display BoldVersion 2.700;PS 1.0;hotconv 16.6.54;makeotf.lib2.5.65590CharlieDisplay-BoldAtlassianJames Edmondsonhttp://www.atlassian.comBehind every great human achievement, there is a team..(.c.).
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):546761
                                                                                                                                                                          Entropy (8bit):6.043112824732743
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:/8SJGqRrh5qGj7JKj6Dn/Y+/GD/uN6q9WG0lvyALqmrh:/8SJGurh5qpjeGDuJ970sA3
                                                                                                                                                                          MD5:19E1E1911863B326013D76690C026826
                                                                                                                                                                          SHA1:E91F16882CC53723021FB1F93F796647219F7571
                                                                                                                                                                          SHA-256:4F98A5A419B4FCD72CC21A4527886563FC5C2F7BE89637319CACBD4198D30FC8
                                                                                                                                                                          SHA-512:D0F9E1D470C2C9E67F8F7CAD444FC712BC9AF4573A707FDFE87EF809A4A05C8410D24A7D8481756C3BEC93E1623A389D1BEC9C61C3F2465668996CAAFDCBB5ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/themes/656ab66560eb7/Shape+Overlaps_Website+Value+Prop+One_Lottie.json
                                                                                                                                                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":73,"w":568,"h":568,"nm":"Shape Overlaps_Website Value Prop One","ddd":0,"assets":[{"id":"image_0","w":1960,"h":800,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):908
                                                                                                                                                                          Entropy (8bit):5.085503840458656
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:t41A0iFlptU5B3dIAtfkUWuPO00p5tIR+N4:CAflpq5BKAN9AtIIN4
                                                                                                                                                                          MD5:9CB3C14AFAE575F9BA7A43AD38141361
                                                                                                                                                                          SHA1:F025403673811113FF92661D59089D926CAE82CF
                                                                                                                                                                          SHA-256:BF0E6D31A52C7F62FF102636252621559B70875DCE3C3C0BCDF5C2A9312A89D3
                                                                                                                                                                          SHA-512:328B9B1B836E68D86B13BAA77AD1F26E465F8E68E60085778E313A0162C92DA57A77412715C8AA5B2847F182A7D0D22DB5BA4E4C0203F0684BE8E1A1D80EEBDA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/dam/jcr:619c0b50-fecd-4a7d-be26-e956307efd88/PageMultiple.svg?cdnVersion=1562
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><rect style="fill: #091e42; fill-rule:evenodd;" x="22.64" y="5.58" height="9.94" transform="translate(-0.83 19.1) rotate(-45)"/><polygon style="fill:#091e42; fill-rule:evenodd;" points="26.16 14.06 26.16 14.06 19.13 14.06 19.13 7.03 19.13 7.03 19.13 14.06 26.16 14.06"/><path style="opacity:0.5; fill:#091e42; fill-rule:evenodd;" d="M26.16,7V0H13.22A3.37,3.37,0,0,0,9.84,3.37V7h9.28l7,7h0V29h3.65a3.38,3.38,0,0,0,3.38-3.38V7Z"/><polygon style="fill:#091e42; fill-rule:evenodd;" points="33.19 7.03 26.16 0 26.16 7.03 33.19 7.03"/><path style="fill: #091e42; fill-rule:evenodd;" d="M19.12,14.06V7H6.19a3.38,3.38,0,0,0-3.38,3.38V32.62A3.38,3.38,0,0,0,6.19,36H22.78a3.38,3.38,0,0,0,3.38-3.38V14.06ZM14.68,26.15H8.44a1.27,1.27,0,0,1-.06-2.53h6.24a1.26,1.26,0,0,1,.06,2.52Zm6.19-6.46H8.44a1.27,1.27,0,0,1-.06-2.53H20.81a1.27,1.27,0,0,1,.06,2.53Z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):179762
                                                                                                                                                                          Entropy (8bit):7.994656688704608
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:PLirXSdVLy9xRxXntMdHtT5Dx10BUxbO3CSCVIMgzj1kbAk9EP3wVBnlZ:TiD6y9hXtMdNV0JuIMMhkbywVllZ
                                                                                                                                                                          MD5:C4AE34DDB9FF251CB17C176D1D07BB7C
                                                                                                                                                                          SHA1:72FCF6934372A41B653A43B0E9622584FF080388
                                                                                                                                                                          SHA-256:BC90A9377BAAA845764517F3E4879BBF6E70C998E914E3258CB6C66917F4F9FE
                                                                                                                                                                          SHA-512:79020FB52733AFCF0E8F9726F9562B86EC96AF793C14AA73AD9A560CBCD16625E423F7055A09DF0A5516BEAB1F327E0313F0A8108179C3DDD6018CE8380BC8FC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3528026-65c54a1a3627f.png
                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx...Y.u].&..9...to.u.....U.. KT..\ ..e...RZ....H.T...0B....../../.#..CH..(.U.TeDF.5ow...Zsz..y.\.|...>..;..g.....xFW........?........p....Won.o..{aW.wvssg..+...J).[.....d...........w..w.....[../....C......e...^..V.......l...=.....w.._m...........c.../.p.xo....._.5.g........Z..~..D...+.....[.c..w...o.g.....L..N>.Rp.R'.|.........X.....O......).U.p.x.......s.#....T\...cX.....c,>.-..9O..OT.....u].Z...cn......}...1...3..k.b..[....n....{..9..q.=1..'N.]..T...=.p...k.c.:....._....L.s.a..J.l..l+..{.0c...9.u.....q.X..7../.U...3>..:..x<.....k.*..W...=...aK.p...?....q[<..A...5.6........|o..>.}..a..N...>..c..._[.......s.y.}..Y...ZLu.:..Z...}.bO..5..b..,...W>.U{1>;..g..{.s.g},.3~....X.e.....c.y..3.g..9O...1.x.eiv.1........=:.r....y.c...0..![.........._..k...s..k..|..s.....t..l}......q........}..15.-X...0.......oYc...:.n....78#....y2l."....1...^1......Z...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                          Entropy (8bit):4.797500913641535
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb58FpErFuHdHb0VEPBiv:tI9mc4sl5RIdoEJM
                                                                                                                                                                          MD5:C509DC9AC60308F19DEA2BBA9F2F2021
                                                                                                                                                                          SHA1:828B391672ADF8F246D63F720EB66A59FC2A7363
                                                                                                                                                                          SHA-256:A18DE0BED66143D9B0472B082E74206BA5BC411489E2C2D00EE234677A665A4A
                                                                                                                                                                          SHA-512:D6175EE47289BE3154DAC14C5EB61C70294D719776C83BEBE94661F293088F8C2DE75B0AB1CF10482DB54B4430CB287584B9F7FCAE137725A46F058B7DD1ED6D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M7 14l5-5 5 5z"></path>.</svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3440
                                                                                                                                                                          Entropy (8bit):7.841783621633818
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:lt6Dz/m9uxriHuth1SJxjKmo0MWCHTe9jJE:eRpiHuth0JpboZWOTe9jC
                                                                                                                                                                          MD5:5775CB574752D1D7BCBA8AB42FD7A0D1
                                                                                                                                                                          SHA1:53813E200033D35E5A9A997B943351273F4295A2
                                                                                                                                                                          SHA-256:3C4ABB5FBAD8BDFF71254C27F19A3A3A1D85703A46405A536A7E0635C46CA7C6
                                                                                                                                                                          SHA-512:6AA2676860FAD0D33CC7EE2861F79A798B24344240F1C025AD314E8683B710C03CF0EC5304D9071713A14E65F7F99545CA809DBA84CEED989C3970F672D67001
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X.............................................<.....................!.....1A..."Qa2q..BR..br....#$CSc.....................................3......................!..1AQ..q"a.....2....3B................?....0)M.t.i...b...f...=.N..Pa..)/.......#...'.Z.,....@.?!..\W.V.N...yi].OpG.o.c...CF...y......<%.(.SR..').[K..".H.kl...9U.F.....J.~....iL.....-m.%.,"m.VL.Bs:..iN...#...R.......i..=>...?..c.>.&u.l.l.4Q.+.....$...h.M;d=.......4:.r...".....Sm?..~.l..<d|.K.....qW.O....Y.]...x...V..h.ng.}..`..S.wd..(..L..+.3.N....fF.tnWSnB...(...g........<.Z-....\<&...v.*...-.5....$tm9..)64...........U..B.. .=.$..a+....HB..KA.e%.kQD..(.(..>....k..+j.#,.k..g..l.K..x;..P<]..Kn.PU...Z..}....<...N..N%.?.k3(..`...*.(...8....u!y.....OhS9.(.n...m$..o..H..P........*n.`.'^..{,...I.J..".......I
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1394)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):281888
                                                                                                                                                                          Entropy (8bit):5.635004307616977
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:RZITKOgeJ5m/kC0RYMaGkG1Rn43tob2e5At2HkAnGCi5ZJUos:0Y9Gtbh5At2Hkwi5bQ
                                                                                                                                                                          MD5:FF211A4B034D30E54A3C15981362771C
                                                                                                                                                                          SHA1:B82F95F897CE12C316FFA34C992A54722E8CB0EA
                                                                                                                                                                          SHA-256:8D259177895ED213E6A2B9AC6DA52084245B12C1162DB407617A35D29D83F556
                                                                                                                                                                          SHA-512:52F3848C22327A081F0E0F39029F3498A962623B65C39EA0289ECEA17EB3D71DF475DAA21B2F2F496863485DB3389F4879BF0FD2D5A6F8796C1E9ABBA0939D51
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                          Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=ca(this);function v(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3813428
                                                                                                                                                                          Entropy (8bit):5.693375426352804
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:DvslVTWLQaPnN7Gy10CIIMSu/JYmvDxux378Tbv4Ok40:0VTWLQI+CIIMS+JYmvDxup78AOk40
                                                                                                                                                                          MD5:F3FA4AC8D2C035A03174700B63A8ACDC
                                                                                                                                                                          SHA1:62256D3D3796F3AC11C065A00FF1F3A598209EA6
                                                                                                                                                                          SHA-256:C14013B93C6DB666715E520B7E088F3DB5A5FC2B698F30E8699F1C64539B011F
                                                                                                                                                                          SHA-512:E6FC9F7CEFACB291DB82748F45A7538B50DEF7934364EF9BE8D2E473870608CFBC2A9133488DF7BED135CEA5F90D31C7A369CCFADCF110FAE253E93EAF74E8FA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/2ac03b90efca8c.js
                                                                                                                                                                          Preview:/*! For license information please see 2ac03b90efca8c.js.LICENSE.txt */.(self.bxpChunk=self.bxpChunk||[]).push([[3804],{79386:(e,t,r)=>{"use strict";r.d(t,{Ru:()=>o,WJ:()=>a,_d:()=>n,s_:()=>i,uc:()=>s});const n="ui",i="track",s="screen",o="operational",a="unknown"},55523:(e,t,r)=>{"use strict";r.d(t,{gA:()=>C});var n=r(67294),i=r(4942),s=r(45697),o=r.n(s),a=r(65425);const l={getAtlaskitAnalyticsContext:o().func,getAtlaskitAnalyticsEventHandlers:o().func},c=()=>[];class d extends n.Component{constructor(e){super(e),(0,i.Z)(this,"getChildContext",(()=>({getAtlaskitAnalyticsContext:this.getAnalyticsContext}))),(0,i.Z)(this,"getAnalyticsContext",(()=>{const{data:e}=this.props,{getAtlaskitAnalyticsContext:t=c}=this.context;return[...t(),e]})),(0,i.Z)(this,"getAnalyticsEventHandlers",(()=>{const{getAtlaskitAnalyticsEventHandlers:e=c}=this.context;return e()})),this.contextValue={getAtlaskitAnalyticsContext:this.getAnalyticsContext,getAtlaskitAnalyticsEventHandlers:this.getAnalyticsEventHandl
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11824
                                                                                                                                                                          Entropy (8bit):4.306765430849705
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                          MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                          SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                          SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                          SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):44342
                                                                                                                                                                          Entropy (8bit):5.0793850768725
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                                                                                                                          MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                                                                                                          SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                                                                                                          SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                                                                                                          SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/OwlCarousel2/2.3.4/owl.carousel.min.js
                                                                                                                                                                          Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3545
                                                                                                                                                                          Entropy (8bit):4.849304667476676
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:+xKS6Ji2HJcF0HJcZOUlaVDwWPndzCp/Y2Pk4xutsdgfs+sPOLXkrteXotDdGx:++K0kBGnNCn2PUhf8
                                                                                                                                                                          MD5:D691D14292133B1501360F4113521E22
                                                                                                                                                                          SHA1:53690744A5D2533BEEE2D6AAF894892F35F67C91
                                                                                                                                                                          SHA-256:1112BA68FB1010E930370756BA3CA9CBD2E9879ACEFD0FD96E100F1FD91AFD3F
                                                                                                                                                                          SHA-512:6200FAE2BC3AB402FBFE0637F1A9BA2A387252D98BA5F2E99794FED4916A4DDF6C108E6748373D2B5AD9B3B13B62E4D30B44EAF38C544899A0579703FDA0DAB4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 439.76 79.48"><defs><style>.cls-1{fill:#253858;}.cls-2{fill:url(#linear-gradient);}.cls-3{fill:url(#linear-gradient-2);}.cls-4{fill:#2684ff;}</style><linearGradient id="linear-gradient" x1="30.03" y1="6.57" x2="30.03" y2="43.2" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#2684ff"/><stop offset="0.82" stop-color="#0052cc"/></linearGradient><linearGradient id="linear-gradient-2" x1="19.05" y1="42.17" x2="31.32" y2="67.85" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#2684ff"/><stop offset="0.62" stop-color="#0052cc"/></linearGradient></defs><title>Opsgenie-blue-rgb</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M84.21,32.22c0-17.62,10.14-30,28.21-30s28.13,12.37,28.13,30c0,17.8-10.15,30.26-28.13,30.26S84.21,50,84.21,32.22Zm8,0c0,12.37,5.78,22.61,20.2,22.61s20.11-10.24,20.11-22.61c0-12.1-5.78-22.34-20.11-22.3
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1607
                                                                                                                                                                          Entropy (8bit):5.2664981782617755
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                                                                                                                                                                          MD5:83B245AFEA6EF5AC011B6DBD39842145
                                                                                                                                                                          SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                                                                                                                                                                          SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                                                                                                                                                                          SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11824
                                                                                                                                                                          Entropy (8bit):4.306765430849705
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                          MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                          SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                          SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                          SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):24440
                                                                                                                                                                          Entropy (8bit):7.992133825933226
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:384:C1asBpddqQu+LBYp9YMjL9JtSJYmr7blNnhXvuqtnpkvhaYsQG:C1HJV51EMJYYlv7tnYha
                                                                                                                                                                          MD5:8285070057BFB08AAF787F5A6CE756B3
                                                                                                                                                                          SHA1:764083D84513D90ADE501392438F383D0804B976
                                                                                                                                                                          SHA-256:A8B0AB619B7F2B3850C10380F8CA73ACA0B9EA3C45055471C5B0BECF95BAD918
                                                                                                                                                                          SHA-512:4F48A338D9A452B2EAD09757247CFF66D769410C73345287F73B53D495736B2D2B2D6CAA9B7E4D0845C6E29E68F1B4CEA3BF776EBFEBC76D658042172114F2F9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:RIFFp_..WEBPVP8X...........]..ALPHi.............X...:0.2s8..........p...N..f..XZ.ke..s...T...OD8B$).Z..... .zy..~.....+..K.3..v..}...;/..c...2....W6B.u.Of...`.Q.M._Y..j.............R.{N~.%N.....`.6.{..q..o.]i^....w..yw..d...&..q.....2.......XG.jCI.....z$.6...xe......(...}.m...9~.vA.....n.Wo..Q..T..A}....++g..r....."y_V*.Y_Y...2w...a..R.X...OoM...&..[..Vs...&..H....G.}.\..w.../..m..%...m..;...;o=m....5....,...(...._..;}g....h.=r.....6.G..<U..<.\U.Nh..e.2..4......v...=..2.#....}g.e...\d.;.........N..{.u..s......1....h./|..}!.`./<......l.=q.$........5b}.;..:........2..F{#..w....-...-i...k..B...T..7H/..$..?N.v...BW.S.\.R)ruJ.....X.=X.::.[.....,...(.V.)..)&..5<.u...........FV...V.f..^p..j.....!.|kK..O ..>.K}....@.G....i.)..,bnK.]....$..o..........^.;A2..n.b.B..^.#...}..".Q.7.....0A...P..v..wH?.].......].=.`_....1wh.`.$.q..Wa="...7..=".....n.!._....k`.W......W.m...s.5<.v....dd.....|F...)..v...0H.N.....#$wF]..w.?.L&.p?...[..n.{.yy..e..S.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1550
                                                                                                                                                                          Entropy (8bit):5.199351198712638
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:nzt9sKqeM/4chC+WPOBjGbeyrRXckxx8cPeh48f:h9Hqv4EBoBrMnBf
                                                                                                                                                                          MD5:F3B2A5EE1390B02BF40BD7C5D7D22B4F
                                                                                                                                                                          SHA1:990BE312F8A056D7661CCE81A3640EF1A7FDCCB8
                                                                                                                                                                          SHA-256:38733B970751AB055E03E347B236C411698CBDC78CCFA4C84F1F028AC846E6B8
                                                                                                                                                                          SHA-512:44B446093A64A4F0495008701D0C60B849060B30B8424EA8BD71ABC3D3BF3437FF50293F44B11C115E7646D18D45B069D30DD4C93363D448F9E41768DBB329AC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/static/master/7245/assets/build/js/chunks/fcc115da3c9614.js
                                                                                                                                                                          Preview:"use strict";(self.bxpChunk=self.bxpChunk||[]).push([[6923],{89848:(t,e,n)=>{function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,(void 0,i=function(t,e){if("object"!==o(t)||null===t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var r=n.call(t,"string");if("object"!==o(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(r.key),"symbol"===o(i)?i:String(i)),r)}var i}n.r(e),n.d(e,{default:()=>i});const i=function(){function t(e){!function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(this,t),this.domRoot=e,this.selectElement=e.querySelector("select"),this.init()}var e,n;ret
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5486
                                                                                                                                                                          Entropy (8bit):4.935464676275435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:npyIL40wL88tld9CbpFEHAgZHyihm+VvNMGjoejtcNjJjzW5h4RF:FGDtP9CbpmZSiFxyyxtcVJOiv
                                                                                                                                                                          MD5:E8EA6E26DD7A1FDFE53F14CB438A16BB
                                                                                                                                                                          SHA1:B4FE2B310C2112EBC13ABEC408E017A557A07DBE
                                                                                                                                                                          SHA-256:4ED6276C4F73405FD36D3A7A85ECE371D8479892B49E12827B2CC233B2200D43
                                                                                                                                                                          SHA-512:B41295C5BE50E1080D0BF2E6B25282E21F0AB6DE81E5EF0C664D9AF2AFDD6E64A377A5A756A7D9A7476B9BE0DC6EE8CBDA01D57D76B513F82F7411171EE7F5FF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/ed42d30f-c9f0-408c-b65a-cd77205ecdf5.json
                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"ed42d30f-c9f0-408c-b65a-cd77205ecdf5","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e9a3b-4b8e-75b4-bd53-9cf68fddb241","Name":"US Generic","Countries":[],"States":{"us":["co","or","va","ct","mt","ut","tx"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"US Generic Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018e9a3b-47fc-73b8-b1d1-02ab716370d6","Name":"CPRA","Countries":[],
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):78646
                                                                                                                                                                          Entropy (8bit):5.412136972940148
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:w/Q5Up0BWTFRcxRpIoMwetxBJ9YDf4YRPlF/hyqqR4Qj2W:87mM1OxAx
                                                                                                                                                                          MD5:908E3A26A43D87BAC9396377A9C4B6A8
                                                                                                                                                                          SHA1:B9DDB61F1D0A4ED930881B909D3A4B01B2E62C7A
                                                                                                                                                                          SHA-256:417FD55B390293D45901B37398ACFC8C3B4FEDE6A395F541C2EE48F732990D61
                                                                                                                                                                          SHA-512:4FD58BA30456F96A8704412123BCA4C4A48E976E28BAEADED37232FA7A3C4C3FBAA6B79988DC7190D569D1B6024FB0C2F3EAD621A3E2D280C024D7EEC01011B6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.youtube.com/s/desktop/adea8f15/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 116, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3034
                                                                                                                                                                          Entropy (8bit):7.891957455696798
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:e/6RTxx8oGuIiP2TKKBzEzmqgojJWI3hP6VaBnlDDplPybwotteMh6hKQJEEeqO9:eSRHjIieTKKBKmqugMaBnlhlPSyK6hKz
                                                                                                                                                                          MD5:435F4CE29D94FE0D56F60E15E12A62B8
                                                                                                                                                                          SHA1:03ABAB666EEE01AC89B9E459ACF38B539A50DF47
                                                                                                                                                                          SHA-256:FF831D77CC8AD8E8F715F9D3FD4FDBCC7EA4B86B1ED9E68258A6C080C609B820
                                                                                                                                                                          SHA-512:3AAC34A3B5B59E09B20B1B980E19564E0F2A61627DEE3CFCB55C70FE29175ABA482A18A985CD5BFE68164486DA4BAE6C0F10D8046F16004CE29FA09355787D2F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/medium/3412444-6598820b2ab5e.png
                                                                                                                                                                          Preview:.PNG........IHDR.......t......P}.....pHYs.................sRGB.........gAMA......a....oIDATx...MlT.....}3..6.cl..3T..R.&..jTLVQiU,5M..`vAY`VM.J...%+.")....VB%..d.*a.%iw.m...`..JU.......s.m<.yo..{~.0.3.........% ..Nwt.R.(..y.....NC%.Cl(........t:.A@....:...z.4.'......F.${..'y.T..P...$.@..p..nk..T.....D.8.A......0f...^w/.no..[.N.t.u$....+@f......^Z..9.B.E.p?.....r."n.a.D..q.5..'..u\Mo.~..7. ....fi.?..o.M..../....p.I^....M...Ge......?...1oL......0=.#C..$ ..jj-.qv..Z..T.....)`.Laz*..R.#.<O.8*.T...a..M..v...J..;?..x....4.A.......%....^7p..>B.:.....*......z..J....S..n.......U...-.2. !1.@.\:.....5.^.+...xH.!.......BRZ.h.l..E(........Dx.T9.!...B.!......A......?."..{.>....y..W.8=w....{9u.9.HH@B...F..M..@..[.....V.G.6F.+(`T..L.@.. S!....n......m.W...G.R'S)Z)...E..X....q........'..M8I...l..<^..R/.../....%...`,....!.zy'..z.n....d.`=*...%(....H...L.>..9z.{.!...@...........t0.^. DU..*.;..m......)..$ ..p.W.Q#...%4.:.."........IE..eL..5k.@B."9aj.rCnO.XL...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                          Entropy (8bit):4.734767648393338
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                          MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                          SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                          SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                          SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8816
                                                                                                                                                                          Entropy (8bit):5.436678491959421
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:ylNOClN1lNzlN33nlNLlNjAlNOkNfCkNRkN+kN23nkN6kN+AkNIPNKCPNBPNXPNH:yLOCL1LzLnnLLLsLOifCiRi+iEni6i5d
                                                                                                                                                                          MD5:AE497D5B41E511A0C483D361F08C36A4
                                                                                                                                                                          SHA1:0ECCD2799595112C5B8169CC3370A2F0E384C028
                                                                                                                                                                          SHA-256:C05133DA71148E748CBFB62FBE60097B7FF257B76B0369CAFBB7F0C1C5C2F13B
                                                                                                                                                                          SHA-512:7316310406CAC1A179E3DE13AFFBA49FBE9B0B1A217A71AB1B6D7AB6287909E80010D4221209E526D939309C0CD21D7DDE7A1FF4E84D4ED146EE005FA0F672D5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=44935&time=1713447364741&url=https%3A%2F%2Fwww.atlassian.com%2Ftry
                                                                                                                                                                          Preview:{}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2783
                                                                                                                                                                          Entropy (8bit):7.581120215977826
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                          MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                          SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                          SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                          SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):3.7572927927059716
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:GAJzRWWXPxYAFDJLn:5zR/XPxYA7Ln
                                                                                                                                                                          MD5:3BA83E5651FA69097B1F5BDDD9CF4334
                                                                                                                                                                          SHA1:0B7E734F76965C5533022971179EF8B072A1715B
                                                                                                                                                                          SHA-256:4A1643EF46E69EE61A1507BFD8356E6EF13BD3FDC1DE88B4176B7F8368213361
                                                                                                                                                                          SHA-512:1EA803CF1418C2726724A04007350958086962CA949DE42497DC351081128483FAA83547B7CC685F06C660B6446D3A6D44F1D0D4216A2636A5ECB73B6534D3E6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:The requested resource could not be found.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):154
                                                                                                                                                                          Entropy (8bit):4.827221770489101
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                          MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                          SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                          SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                          SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4272
                                                                                                                                                                          Entropy (8bit):5.407649241930215
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                          MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:[]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):372
                                                                                                                                                                          Entropy (8bit):4.852483300837517
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                          MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                          SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                          SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                          SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (713), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):713
                                                                                                                                                                          Entropy (8bit):5.6280412160548945
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHgw46hLeYrn2AV95Dw0p4TiUMGT2IWa0M0IkdBWFJP:hMiRO9a4MqY7vM0pg8G9P0Ma78F
                                                                                                                                                                          MD5:EC009FA733EAFE2B762A476EF7A7429D
                                                                                                                                                                          SHA1:14E5CD492A2A75B2B8F00611CC5A9573B0E5E3C1
                                                                                                                                                                          SHA-256:EB51454F02603CBC45E2246C306D7E5824EB4A53E97EB7695986EC0980895CEB
                                                                                                                                                                          SHA-512:D1D52E1B45E337A6059BE97FE2C54CC8C84C1AAF788C88084BC1DFD4E0FE65E0828A444B361D90C5A71AC96524E7BF9C1360A26A1B7182C08BA250E0CD85DF02
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://5406241.fls.doubleclick.net/activityi;dc_pre=CLHDi-3wy4UDFRtZCAQdSbsKRw;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=1819592171.1713447364;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry?
                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLHDi-3wy4UDFRtZCAQdSbsKRw;src=5406241;type=global;cat=wac-v0;ord=1;num=2802261403957;npa=0;auiddc=*;u1=%2522f772c39b-fe2a-76cf-2e00-0057fdc1e5d8%2522;ps=1;pcor=152456135;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Ftry"/></body></html>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):651
                                                                                                                                                                          Entropy (8bit):4.46155201399217
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                          MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                          SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                          SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                          SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v6/24px.svg
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                          Entropy (8bit):5.064374319451513
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                          MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                          SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                          SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                          SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999521980922826
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:iHlcWlfMY5roBGIsiAAuZkf+yEa+8hHUig7OrnjAwtbZtQRefD:iqWJMY5AGzTTyEa+8hH83l4
                                                                                                                                                                          MD5:066F7828A9D5DB791C25C6925A0000D4
                                                                                                                                                                          SHA1:CD3321395D06D7B1BDC127773C18472A4931DB4E
                                                                                                                                                                          SHA-256:3E5BC0EBDE5109D94FAF7664B872ABC4E6D567E41349A6D76041AC5480853E44
                                                                                                                                                                          SHA-512:29B7FD2AA9B25335278227440033342AEAA3B657CAB0CDA9396E7A20F19D6F64522800BE50CF53E1FE14AC882845129C874D8A4180C8B2D2FB9E1887F604E9CD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://wac-cdn.atlassian.com/misc-assets/webp-images/CSD-8431-FY24-Team-24-Animated-Website-Hero_v03.webm:2f74f55456fdc9:2
                                                                                                                                                                          Preview:...V.c.#.}...@P....fD#.YRq[*...k.B.....k.q.Z...E.e..P?......r.x..a..<..-......8.....z.,...#....n.,q.....?W...J..6T.].....7..\..!B.n\=7b..Y..S..h......@O...t..<..a.*.?....b.\u..'Z..i....pwU..0.{.P..w.R....fL].p.(h....k.&.....I.`..V...p..7.)5...[=r(.Km&.x.j...4...Z,g..[..?$..iX'.....'^....G..&~hI.PA.I.8..4..4....p.......j...d..HV..[>.KN?.<..^[=...f..L..d..'......!Pe.2_.G.. .A.:.q...."..?.....P..>r$4..5?.R....k.....1....r.C.Ue...P....bT.%..|..1p..wJ.."......O..=.G.v.*.oN}.,.A.;.....9...==.....$.!!.4.{.O+v.<.`ZF..............U......../d..b..Th.,...3.>..D..R..f.u..1K.L<..-q.&J?....1'.f.GT.b.."#/.8."lv.pI..../G..L`...".......Y..I...b.......S.7.7..7.gP....0....(jFa.@..5............~.Z{..........8L.c.../.\A..lx.~.O1.j...ANl...@.F.*....pV...'...e.g.zq....&8......&..'...+..|F.....$.%*.{..h.-.C.3I..8..TC.FAT......!....o....1.85..`.)....R..+a4.Tg.>:>>ZC.kXz........v......T.S ....C.9.t..R..S..oU,.......q...ez..hv.y...K j.f.NN.7...,..iR_g.W7..U..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                          Entropy (8bit):7.999718780254168
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:24576:RVT/VPNTIRX/l5h7518FPhF22sVV6dMjRh0Mv7ZZ7SpPn:P/4X/hF14F228Ud+RhRXepPn
                                                                                                                                                                          MD5:2345AFFC0ED459A82B1D3682F2E8949A
                                                                                                                                                                          SHA1:CFB4E4E599AC65724EA0251DD70E2DB375EB430A
                                                                                                                                                                          SHA-256:56FCE4B6F93B2A6D7D8910EE61E7125F2EE9A18148761D084F54FC60A8A147FA
                                                                                                                                                                          SHA-512:8598C2EE08F30B26764B39AE15BA6223C6F5BCBA3DAC17819C783CC7CDE344404AB0230328A148530116EF3B6C90519E1A0DB3C58C2304180F1D75DA1AB04AF1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/uploads/3716488-6602d85d23c46.mp4:2f74f556cd374d:4
                                                                                                                                                                          Preview:66_..1...$..w...Y{..U....;8..1.#,.W.......k..E....{..K..9..Z.}.....O..F.d._.?x..;d.G...TS.[...).m.........xo/..US!.X4'....$...5<.x..]...\w...I:..;.......9..,...n.6u.`..w.so....^....(........CD...Gc......'..R..B.O.....f...f*...#Kz[Z....M.p/.P...."...[.n...~Qdp...}..0u_.A.UC...1......1gu....\....(.$q..]...l..+h.5...4..Pp......M`.6._..s.....g).0..8.,..]t*D.V...Q..":@pDO'.AHmE&..k..M........Qcq..z.C.J..4...D3..U.....*1..5].].(....d3&j...{..@.*=dK.\.V...p....B..(Oj.@V....e...a.08...*..o.r..-..Xo..D'.l.{.$.8....W.4.N..~+|..&?W...._.../...'.Z...~2..G.A..y.@.I......`.6?.....p......N.].5+..1.F..0....`.XE`P.F.) ).....[X4......r.G.d.......H.....al."Lz..N5.B.O....40...-S..A.56r.......r.....)T.....|_....o.h.y..*.V+......B.f.....0+.K.gr...y.........W..5S....r..X*..jq.h.f*._.I4bN.|.....c.4.2n1...I.~8....w....~.....".}T.....T......Q..v.^bw.W.2.....y7.3{c..p".gd..&...w...#.&.u.YB....)n.8...F...R...m"...x.q...7..g>..s.s..>"+..S{.......79....27.....&...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2679
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1163
                                                                                                                                                                          Entropy (8bit):7.846993331961048
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:X2DjceaGaxP0jjPFdmAhGAyF3TXdjyZJnfICuqllulZsF:X2vceixP0HFdxGAyNoZqZyyeF
                                                                                                                                                                          MD5:F04D930595821A8C409352B5240575CC
                                                                                                                                                                          SHA1:F9965CD6264FD2C132DBDC378CDFB807A38E865E
                                                                                                                                                                          SHA-256:073CE41FD1E2888E2A1E74A3750711B31AA59C1BCED4CBDD3045E12544017BB9
                                                                                                                                                                          SHA-512:1402294CDA531F2F0FC62657A3FCC39A32924C71CD5556E31D4287685058B388D12FE48576F5204A9F514ABB852BE7088F2540794C284125FF7A36AFC3B2791B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://assets.swoogo.com/assets/12f3c1b1/js/activeform.min.js
                                                                                                                                                                          Preview:...........V..6.}.W.DaH...].. WM.M..A...@....D[.)R Gv....!..uz.........;..D..sI.Y+u..R.\..@-..6*....P.|......J..p...Q...7o.........y....4....7.|v.........R:..A.;..... ~..#...5.E.....k.{-.z1...\8=FUD<./Q..OX..:I~...nM:...d.....t...^...M.T.8.......Qtn{;...S.&....^..NU@.K....c`&.8..3..Z.e.....L.3....vKiz7.q|..=...;fJ...T.Xb...D.U%4.O..^j.J..Ds&..U..v..A.Q..]..WFA...s.,.;Yn*k0....bA.8:Hx.%D&..&..3e.,.|..,.<k[-h.l.y...r._h.g-i>E.UK....m....@...?h.}....U. y.$6.c. .....9.u...x..$...'OI...!...N..c.tR./..........3.....h.,5.....!.(.Dz....87..n...vb.W....EL.S.V.S.1.).%.h.1`..I...s.$.&q.Bd_.G_.N..r..KE.r.w.4.8...i....v...U5....d..E...C..K...>.zM..>...k...p..)..p2*.8...ki..3.<........;.jY.v..-.$...r.&..M.2.|.]A[az.)..;..(..<.3d.*.6J..Q[(...?>o..;&.jE./F#..o.F.\.v.g.w?.....tOz.!.l.@.aq.......Tr.Y.I..V...Z8.....|..Up'..Hu/..4-...... g....Q.../...."..M...\..}cW..]..M..K.-.C...j.m...A...Y..%Hw;...... ..p...wN..y.u........g.p'q.Y.E..../...... 2z....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1517148
                                                                                                                                                                          Entropy (8bit):6.029915476138189
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:fu2vF8cwYo3Nex7jAAxTyS9jjTZkE8s+ULG1fa6g6FL/3CoIJJJ90:fu2d9c9Ex+TZLq30
                                                                                                                                                                          MD5:0ABAC5E715D20892B9B973BF50A648E4
                                                                                                                                                                          SHA1:725DC3DBC9AB9DF13537F1BA5B6634A13698F1AA
                                                                                                                                                                          SHA-256:5AA81B8658DAC11FEE4C92BA4F7ED6BCCF67708F0F787100E62FAFB654A9F658
                                                                                                                                                                          SHA-512:A74841F2F9E5F9BD4BC872DA3EFD65159061853E22B6F6F6F92995D07B05CA4387B8D2FDA53CE11800D16D67A188F1E43B139F1A614E15AA65B7B7A449A45647
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="569" height="568" viewBox="0 0 569 568" fill="none">. <rect x="174.038" y="11" width="408.617" height="432.932" transform="rotate(21.6947 174.038 11)" fill="#BF63F3"></rect>. <rect width="441.901" height="352.806" transform="matrix(1 0.000632462 0.000473424 -1 58.7529 454.195)" fill="#1868DB"></rect>. <path d="M415.607 159.599L415.994 158.624C415.994 158.624 417.401 157.611 417.374 156.664L419.275 154.937C419.275 154.937 419.859 154.024 419.771 153.51C419.718 153.19 419.583 152.893 419.393 152.683C419.014 152.264 418.429 152.214 417.883 153.111C417.852 153.099 417.797 153.107 417.759 153.079C417.331 154.161 416.1 154.457 415.422 155.34C415.555 155.439 415.623 155.553 415.539 155.52L415.398 155.372C415.204 156.199 414.406 156.091 414.472 157.066C414.472 157.066 414.322 156.822 414.323 156.828C412.869 158.63 410.558 160.762 409.118 162.845L409.148 162.858L40
                                                                                                                                                                          No static file info
                                                                                                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:15:35:25
                                                                                                                                                                          Start date:18/04/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:15:35:28
                                                                                                                                                                          Start date:18/04/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:3
                                                                                                                                                                          Start time:15:35:32
                                                                                                                                                                          Start date:18/04/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.atlassian.com"
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:4
                                                                                                                                                                          Start time:15:35:36
                                                                                                                                                                          Start date:18/04/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5880 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:9
                                                                                                                                                                          Start time:15:36:40
                                                                                                                                                                          Start date:18/04/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 --field-trial-handle=2312,i,3280787148760341857,6937276662336318449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          No disassembly